Journal articles on the topic 'Symmetric ciphers'

To see the other types of publications on this topic, follow the link: Symmetric ciphers.

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the top 50 journal articles for your research on the topic 'Symmetric ciphers.'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Browse journal articles on a wide variety of disciplines and organise your bibliography correctly.

1

Lysytska, Iryna, Kostiantyn Lysytskyi, Oleksii Nariezhnii, and Tetiana Hrinenko. "The influence of S-boxes on the arrival of the cipher to the state of random substitution." Radioelectronic and Computer Systems, no. 3 (September 29, 2023): 150–58. http://dx.doi.org/10.32620/reks.2023.3.12.

Full text
Abstract:
The subject of this study is the process of developing block symmetric ciphers with improved cryptographic stability indicators for solving the problems of information protection in information and communication systems. The goal of this study is to develop a mathematical model of the optimal s-box design (non-linear substitution block) for modern block symmetric ciphers. Task: to show that the stability of block symmetric ciphers does not significantly depend on the indicators of the s-boxes included in these ciphers; to justify their use without reducing the stability of random substitutions as s-box constructions of modern block symmetric ciphers; and to prove the futility of searching for s-boxes with special properties. The methods used are: methods of probability theory; mathematical statistics; combinatorics and system analysis; methods of statistical tests; and methods of Boolean algebra. The following results were obtained. In modern ciphers, nonlinear substitution transformations are used as S-boxes (in most ciphers, byte substitutions are used). S-boxes perform the main function of encryption transformation - mixing of text bits. Dynamic indicators of the arrival of the cipher in the state of random substitution depend on their effectiveness. The presented results confirm that the indicators of cipher stability do not significantly depend on the indicators of the S-boxes included in the ciphers. It is not the individual properties of substitutions, but the results of their sequential interactions decisive for achieving stability indicators. It is shown that the fee for encryption is chosen to be three to four times greater than the depth of the avalanche effect - the minimum number of cycles of the cipher’s arrival to the state of random substitution) is hardly noticeable. Conclusions. The scientific novelty of the obtained results is as follows. This work represents a generalization of the transition to the use of random permutations as S-boxes is an increase of only one cycle in the number of cycles of the arrival of the cipher to the state of random permutations, and this is hardly noticeable against the background of the stability margin used in modern ciphers. The result of this generalization is a scientific statement that can be described as follows: random S-boxes can be used in all known modern ciphers without reducing stability. That is, the task of finding S-boxes with special properties loses any meaning, which means that the scientific direction related to the search for S-boxes with special properties becomes redundant.
APA, Harvard, Vancouver, ISO, and other styles
2

Jang, Kyungbae, Gyeongju Song, Hyunjun Kim, Hyeokdong Kwon, Hyunji Kim, and Hwajeong Seo. "Efficient Implementation of PRESENT and GIFT on Quantum Computers." Applied Sciences 11, no. 11 (May 23, 2021): 4776. http://dx.doi.org/10.3390/app11114776.

Full text
Abstract:
Grover search algorithm is the most representative quantum attack method that threatens the security of symmetric key cryptography. If the Grover search algorithm is applied to symmetric key cryptography, the security level of target symmetric key cryptography can be lowered from n-bit to n2-bit. When applying Grover’s search algorithm to the block cipher that is the target of potential quantum attacks, the target block cipher must be implemented as quantum circuits. Starting with the AES block cipher, a number of works have been conducted to optimize and implement target block ciphers into quantum circuits. Recently, many studies have been published to implement lightweight block ciphers as quantum circuits. In this paper, we present optimal quantum circuit designs of symmetric key cryptography, including PRESENT and GIFT block ciphers. The proposed method optimized PRESENT and GIFT block ciphers by minimizing qubits, quantum gates, and circuit depth. We compare proposed PRESENT and GIFT quantum circuits with other results of lightweight block cipher implementations in quantum circuits. Finally, quantum resources of PRESENT and GIFT block ciphers required for the oracle of the Grover search algorithm were estimated.
APA, Harvard, Vancouver, ISO, and other styles
3

Zhang, Ping. "Quantum Related-Key Attack Based on Simon’s Algorithm and Its Applications." Symmetry 15, no. 5 (April 24, 2023): 972. http://dx.doi.org/10.3390/sym15050972.

Full text
Abstract:
With the development of quantum technology, quantum computing has an increasingly significant impact on cryptanalysis. Several quantum algorithms, such as Simon’s algorithm, Grover’s algorithm, the Bernstein–Vazirani algorithm, Shor’s algorithm, and the Grover-meets-Simon algorithm, have been proposed successively. However, almost all cryptanalysis is based on the quantum chosen-plaintext attack (qCPA) model. This paper focuses on a powerful cryptanalytic model, quantum related-key attack (qRKA), and proposes a strategy of qRKAs against symmetric ciphers using Simon’s algorithm. We construct a periodic function to efficiently recover the secret key of symmetric ciphers if the attacked symmetric ciphers satisfy Simon’s promise, and present the complexity analysis on specific symmetric ciphers. Then, we apply qRKA to the Even–Mansour cipher and SoEM construction, recover their secret keys, and show their complexity comparison in the distinct attack models. This work is of great significance for the qRKA cryptanalysis of existing provably secure cryptographic schemes and the design of future quantum secure cryptographic schemes.
APA, Harvard, Vancouver, ISO, and other styles
4

Kaidalov, Dmytro, Roman Oliynykov, and Oleksandr Kazymyrov. "A Method for Security Estimation of the Spn-Based Block Cipher Against Related-Key Attacks." Tatra Mountains Mathematical Publications 60, no. 1 (September 1, 2014): 25–45. http://dx.doi.org/10.2478/tmmp-2014-0023.

Full text
Abstract:
Abstract Symmetric block ciphers are the most widely used cryptographic primitives. In addition to providing privacy, block ciphers are used as basic components in the construction of hash functions, message authentication codes, pseudorandom number generators, as a part of various cryptographic protocols, etc. Nowadays the most popular block cipher is AES (Advanced Encryption Standard). It is used as a standard of symmetric encryption in many countries. Several years ago it was found a theoretical attack exploiting the AES key expansion algorithm that allows reducing significantly the complexity comparing to the brute force attack. This article presents an advanced method of finding the number of active substitutions that helps to estimate the security of encryption algorithms against related-key attacks. The method was applied to a prospective block cipher, which is a candidate for the Ukrainian standard
APA, Harvard, Vancouver, ISO, and other styles
5

Jang, Kyoungbae, Seungju Choi, Hyeokdong Kwon, Hyunji Kim, Jaehoon Park, and Hwajeong Seo. "Grover on Korean Block Ciphers." Applied Sciences 10, no. 18 (September 14, 2020): 6407. http://dx.doi.org/10.3390/app10186407.

Full text
Abstract:
The Grover search algorithm reduces the security level of symmetric key cryptography with n-bit security level to O(2n/2). In order to evaluate the Grover search algorithm, the target block cipher should be efficiently implemented in quantum circuits. Recently, many research works evaluated required quantum resources of AES block ciphers by optimizing the expensive substitute layer. However, few works were devoted to the lightweight block ciphers, even though it is an active research area, nowadays. In this paper, we present optimized implementations of every Korean made lightweight block ciphers for quantum computers, which include HIGHT, CHAM, and LEA, and NSA made lightweight block ciphers, namely SPECK. Primitive operations for block ciphers, including addition, rotation, and exclusive-or, are finely optimized to achieve the optimal quantum circuit, in terms of qubits, Toffoli gate, CNOT gate, and X gate. To the best of our knowledge, this is the first implementation of ARX-based Korean lightweight block ciphers in quantum circuits.
APA, Harvard, Vancouver, ISO, and other styles
6

Ahmed, Fatma, and Dalia H. Elkamchouchi. "A New Modified MARS Cryptosystem Based on Niho Exponent with an Enhanced S-Box Generation." Electronics 11, no. 15 (July 26, 2022): 2318. http://dx.doi.org/10.3390/electronics11152318.

Full text
Abstract:
As an essential cryptological element, symmetric-key block ciphers have long been utilized to offer information security. Even though they were created to provide data confidentiality, their adaptability grants them to be utilized in the creation of various cryptological techniques, including message authentication protocols, hash functions, and stream cryptograms. MARS is a symmetric shared-key block cryptosystem that supports 128-bit blocks and keys with sizes ranging from 128 to 448 bits. The cryptographic cores of MARS come in a variety of rounds, each constructed to take benefit of the robust outcomes in order to enhance security and performance over earlier ciphers. The MARS cipher is given a new function in this work that uses the operations ROT, XOR, NOP, INV, hash 512, Quotient, and MOD for improving the technique of the cipher. The goal of our modification is attaining a superior confusion level whilst retaining the MARS cryptosystem’s differential and linearity aspects.
APA, Harvard, Vancouver, ISO, and other styles
7

Faraoun, Kamel Mohammed. "On the semantic security of cellular automata based pseudo-random permutation using results from the Luby-Rackoff construction." Annales Universitatis Mariae Curie-Sklodowska, sectio AI – Informatica 15, no. 1 (January 1, 2015): 21. http://dx.doi.org/10.17951/ai.2015.15.1.21-31.

Full text
Abstract:
This paper proposes a semantically secure construction of pseudo-random permutations using second-order reversible cellular automata. We show that the proposed construction is equivalent to the Luby-Rackoff model if it is built using non-uniform transition rules, and we prove that the construction is strongly secure if an adequate number of iterations is performed. Moreover, a corresponding symmetric block cipher is constructed and analysed experimentally in comparison with popular ciphers. Obtained results approve robustness and efficacy of the construction, while achieved performances overcome those of some existing block ciphers.
APA, Harvard, Vancouver, ISO, and other styles
8

Saraiva, Daniel A. F., Valderi Reis Quietinho Leithardt, Diandre de Paula, André Sales Mendes, Gabriel Villarrubia González, and Paul Crocker. "PRISEC: Comparison of Symmetric Key Algorithms for IoT Devices." Sensors 19, no. 19 (October 5, 2019): 4312. http://dx.doi.org/10.3390/s19194312.

Full text
Abstract:
With the growing number of heterogeneous resource-constrained devices connected to the Internet, it becomes increasingly challenging to secure the privacy and protection of data. Strong but efficient cryptography solutions must be employed to deal with this problem, along with methods to standardize secure communications between these devices. The PRISEC module of the UbiPri middleware has this goal. In this work, we present the performance of the AES (Advanced Encryption Standard), RC6 (Rivest Cipher 6), Twofish, SPECK128, LEA, and ChaCha20-Poly1305 algorithms in Internet of Things (IoT) devices, measuring their execution times, throughput, and power consumption, with the main goal of determining which symmetric key ciphers are best to be applied in PRISEC. We verify that ChaCha20-Poly1305 is a very good option for resource constrained devices, along with the lightweight block ciphers SPECK128 and LEA.
APA, Harvard, Vancouver, ISO, and other styles
9

Haryono, Wasis. "Comparison Encryption of How to Work Caesar Cipher, Hill Cipher, Blowfish and Twofish." Data Science: Journal of Computing and Applied Informatics 4, no. 2 (July 31, 2020): 100–110. http://dx.doi.org/10.32734/jocai.v4.i2-4004.

Full text
Abstract:
Security is the level of confidentiality of data stored using cryptography. There are many ways you can do to improve security. In this study, the writer will use a method by encrypting the database with the Caesar Cipher Algorithm, Hill Cipher and Blowfish. Caesar Cipher, Hill Cipher and Blowfish are part of the symmetric algorithm, which means that the encryption and decryption process have the same key. The encryption and decryption process in Caesar Cipher, Hill Cipher and Blowfish Algorithms each has one key. algorithm encryption techniques using symmetric passwords have 2 types, namely block ciphers and stream ciphers. Caesar Cipher, Hill Cipher and Blowfish and Twofish Algorithms are the encryption of the block cipher that breaks or creates blocks to encrypt and obtain cipher text. Result in this paper In Caesar Cipher, it is carried out like 3 blocks of encryption. Whereas in Hill Cipher a word is divided into several blocks and each block is encrypted. In Blowfish, several iterations are performed to get the text cipher, the input is 64 bits of data that can be done as many as 16 iterations. In Twofish the input is 128 bits, in contrast to Blowfish which is only 64 bits, Twofish can also accept 256 bits long and do 16 iterations to get the cipher text. Twofish has stronger security than the 3 algorithms above, Twofish also takes up more memory and takes longer to encrypt.
APA, Harvard, Vancouver, ISO, and other styles
10

Kuznetsov, A. A., V. O. Frolenko, E. S. Eremin, and D. V. Ivanenko. "Investigation of cross-platform realizations of stream symmetric ciphers." Radiotekhnika, no. 193 (May 15, 2018): 94–106. http://dx.doi.org/10.30837/rt.2018.2.193.10.

Full text
Abstract:
Modern symmetric stream ciphers Enocoro, Decim, Grain, HC, MUGI, Mickey, Rabbit, RC-4, Salsa20, SNOW2.0, Sosemanuk, Strumok, Trivium, and a block cipher AES, which can be used in streaming encryption modes, are being researched. The main results of testing the rate of formation of a key stream with cross-platform implementation of encryption algorithms in the Java programming language on operating systems Windows 10 (x64), Debian (Kali) and Android (x64) are presented. Testing was conducted on the portable personal computer (Intel Pentium 3550m 2.3GHz, RAM 4GB (1600МHz)) and on the mobile device, in particular, on the smartphone (Samsung galaxy S7).
APA, Harvard, Vancouver, ISO, and other styles
11

Eid Khamees Al-Shammary, Mohammed, and Sufyan Salim Mahmood Al-Dabbagh. "Differential Distribution Table implementation DDT survey." Technium: Romanian Journal of Applied Sciences and Technology 4, no. 10 (November 3, 2022): 15–30. http://dx.doi.org/10.47577/technium.v4i10.7700.

Full text
Abstract:
The security of the transmitted data is one of the important issues that led to improve cryptosystems. Block ciphers as symmetric key cryptosystems are widely implemented in different applications and devices. Many algorithms had been presented that proposed new designs and enhancements for the block ciphers. Most of these papers based on the differential characteristics that provided by the Differential Distribution table DDT. The implementation of DDT had several points of advantages in design, modify and attack block cipher. Even with larger block size of some cipher families, the Partial Differential Distribution Table (PDDT) is implemented to override the big block size. The comparison results showed that both of DDT and PDDT are efficient tools that provide important differential characteristics that may implemented with accompanied of different function and deep learning models.
APA, Harvard, Vancouver, ISO, and other styles
12

Din, Maiya, Saibal K. Pal, S. K. Muttoo, and Sushila Madan. "A Hybrid Computational Intelligence based Technique for Automatic Cryptanalysis of Playfair Ciphers." Defence Science Journal 70, no. 6 (October 12, 2020): 612–18. http://dx.doi.org/10.14429/dsj.70.15749.

Full text
Abstract:
The Playfair cipher is a symmetric key cryptosystem-based on encryption of digrams of letters. The cipher shows higher cryptanalytic complexity compared to mono-alphabetic cipher due to the use of 625 different letter-digrams in encryption instead of 26 letters from Roman alphabets. Population-based techniques like Genetic algorithm (GA) and Swarm intelligence (SI) are more suitable compared to the Brute force approach for cryptanalysis of cipher because of specific and unique structure of its Key Table. This work is an attempt to automate the process of cryptanalysis using hybrid computational intelligence. Multiple particle swarm optimization (MPSO) and GA-based hybrid technique (MPSO-GA) have been proposed and applied in solving Playfair ciphers. The authors have attempted to find the solution key applied in generating Playfair crypts by using the proposed hybrid technique to reduce the exhaustive search space. As per the computed results of the MPSO-GA technique, correct solution was obtained for the Playfair ciphers of 100 to 200 letters length. The proposed technique provided better results compared to either GA or PSO-based technique. Furthermore, the technique was also able to recover partial English text message for short Playfair ciphers of 80 to 120 characters length.
APA, Harvard, Vancouver, ISO, and other styles
13

Zakaria, Abdul Alif, Azni Haslizan Ab Halim, Farida Ridzuan, Nur Hafiza Zakaria, and Maslina Daud. "LAO-3D: A Symmetric Lightweight Block Cipher Based on 3D Permutation for Mobile Encryption Application." Symmetry 14, no. 10 (September 30, 2022): 2042. http://dx.doi.org/10.3390/sym14102042.

Full text
Abstract:
Data transmissions between smartphone users require security solutions to protect communications. Hence, encryption is an important tool that must be associated with smartphones to keep the user’s data safe. One proven solution to enhance the security of encryption algorithms is by using 3D designs on symmetric block ciphers. Although a 3D cipher design could improve the algorithms, the existing methods enlarge the block sizes that will also expand the key sizes and encryption rounds, thus decreasing their efficiency. Therefore, we propose the LAO-3D block cipher using a 3D permutation that offers security by providing confusion and diffusion characteristics. Five security analyses were conducted to assess the strengths of LAO-3D. The findings suggest that LAO-3D achieves better results compared to other existing lightweight block ciphers, with 98.2% non-linearity, 50% bit error rates for both plaintext and key modifications, surpasses 100% of the randomness test, and is immune to differential and linear cryptanalysis attacks. Moreover, the block cipher obtains competitive performance results in software applications. From the security analyses and performance tests, it is proven that LAO-3D can provide sufficient security at low costs in mobile encryption applications.
APA, Harvard, Vancouver, ISO, and other styles
14

Li, Sijia, Zhiyi Liao, Zhengyang Wu, Zheng Wu, and Lin Ding. "(Quantum) Time-Memory-Data Tradeoff Attacks on the SNOW-V Stream Cipher." Symmetry 14, no. 6 (May 30, 2022): 1127. http://dx.doi.org/10.3390/sym14061127.

Full text
Abstract:
Symmetric cryptosystems (i.e., stream ciphers and block ciphers) have always played an important part in securing the various generations of 3GPP (3rd Generation Partnership Project) mobile telephony systems. The SNOW-V stream cipher, published in September 2019, is the most recent member of the well-known SNOW family of ciphers. It is designed to provide confidentiality and integrity for 5G communications. There have been no time-memory-data tradeoff (TMDTO) attacks on the cipher published so far. By combining with the BSW sampling technique, we propose TMDTO attacks on SNOW-V. The results show that the attacker can mount a TMDTO attack, where none of the online time complexity, the memory complexity and the offline time complexity are bigger than 2256, if the keystream sequences generated by the secret key, together with different IVs, are provided to the attacker. Furthermore, we analyze the security of SNOW-V against quantum TMDTO attacks, and the results show that a quantum TMDTO attack offers, strictly, better online time complexity than Grover’s algorithm, when the available memory space is bigger than 2170.67. These results are helpful in evaluating the security of SNOW-V against (quantum) TMDTO attacks.
APA, Harvard, Vancouver, ISO, and other styles
15

Zhang, Ping, and Qian Yuan. "Minimizing Key Materials: The Even–Mansour Cipher Revisited and Its Application to Lightweight Authenticated Encryption." Security and Communication Networks 2020 (March 10, 2020): 1–6. http://dx.doi.org/10.1155/2020/4180139.

Full text
Abstract:
The Even–Mansour cipher has been widely used in block ciphers and lightweight symmetric-key ciphers because of its simple structure and strict provable security. Its research has been a hot topic in cryptography. This paper focuses on the problem to minimize the key material of the Even–Mansour cipher while its security bound remains essentially the same. We introduce four structures of the Even–Mansour cipher with a short key and derive their security by Patarin’s H-coefficients technique. These four structures are proven secure up to O˜2k/μ adversarial queries, where k is the bit length of the key material and μ is the maximal multiplicity. Then, we apply them to lightweight authenticated encryption modes and prove their security up to about minb/2,c,k−log μ-bit adversarial queries, where b is the size of the permutation and c is the capacity of the permutation. Finally, we leave it as an open problem to settle the security of the t-round iterated Even–Mansour cipher with short keys.
APA, Harvard, Vancouver, ISO, and other styles
16

Wei, Yuechuan, Yisheng Rong, and Xu An Wang. "Security Analysis of Cipher ICEBERG against Bit-pattern Based Integral Attack." International Journal of Technology and Human Interaction 12, no. 2 (April 2016): 60–71. http://dx.doi.org/10.4018/ijthi.2016040105.

Full text
Abstract:
Significant progress in the development of lightweight symmetric cryptographic primitives has been made in recent years. Security of ciphers against current cryptanalysis methods should be carefully evaluated. Integral attack is one of the most effective attacks against block ciphers. However, traditional integral attack based on byte or word is not available for a bit-oriented cipher. Bit-pattern based integral attack technique, introduced by Z'aba et al. addresses this issue to some extent. In this paper, bit-pattern based integral attack is applied to ICEBERG—a lightweight block cipher efficient in reconfigurable hard-ware. By tracing the propagation of the plaintext structure at bit-level, the balance property is obtained and then key guesses are verified. The result shows that 3, 4 and 5 rounds ICEBERG are not immune to this attack. All attacks presented in this paper manage to recover the full subkeys of the final round.
APA, Harvard, Vancouver, ISO, and other styles
17

MILLERIOUX, G., and P. GUILLOT. "SELF-SYNCHRONIZING STREAM CIPHERS AND DYNAMICAL SYSTEMS: STATE OF THE ART AND OPEN ISSUES." International Journal of Bifurcation and Chaos 20, no. 09 (September 2010): 2979–91. http://dx.doi.org/10.1142/s0218127410027532.

Full text
Abstract:
Dynamical systems play a central role in the design of symmetric cryptosystems. Their use has been widely investigated both in "chaos-based" private communications and in stream ciphers over finite fields. In the former case, they take the form of automata named Moore or Mealy machines. The main charateristic of stream ciphers lies in that they require synchronization of complex sequences generated by the dynamical systems involved both at the transmitter and the receiver ends. In this paper, we focus on a special class of symmetric ciphers, namely the Self-Synchronizing Stream Ciphers. Indeed, such ciphers have not been seriously explored so far although they show interesting properties of synchronization which could make them very appealing in practice. We review and compare different design approaches which have been proposed in the open literature, and fully-specified algorithms are detailed for illustration purposes. Open issues related to the validation and the implementation of Self-Synchronizing Stream Ciphers are developed. We highlight the reason why some concepts borrowed from control theory appear to be useful to this end.
APA, Harvard, Vancouver, ISO, and other styles
18

Stoyanov, Borislav, and Gyurhan Nedzhibov. "Symmetric Key Encryption Based on Rotation-Translation Equation." Symmetry 12, no. 1 (January 2, 2020): 73. http://dx.doi.org/10.3390/sym12010073.

Full text
Abstract:
In this paper, an improved encryption algorithm based on numerical methods and rotation–translation equation is proposed. We develop the new encryption-decryption algorithm by using the concept of symmetric key instead of public key. Symmetric key algorithms use the same key for both encryption and decryption. Most symmetric key encryption algorithms use either block ciphers or stream ciphers. Our goal in this work is to improve an existing encryption algorithm by using a faster convergent iterative method, providing secure convergence of the corresponding numerical scheme, and improved security by a using rotation–translation formula.
APA, Harvard, Vancouver, ISO, and other styles
19

Bucerzan, Dominic, Mihaela Crăciun, Violeta Chiș, and Crina Rațiu. "Stream Ciphers Analysis Methods." International Journal of Computers Communications & Control 5, no. 4 (November 1, 2010): 483. http://dx.doi.org/10.15837/ijccc.2010.4.2506.

Full text
Abstract:
The purpose of this paper is to present and to discuss analysis methods applied in symmetric cryptography, especially on stream ciphers. The tests were made on some algorithms and also on the personal symmetric cryptographic algorithm, HENKOS, based on a pseudorandom number generator. The test confirms that the algorithm appears to be secure and fast. The paper describes first the main parts of the cryptosystem, its implementation and different analysis methods. The code is written in the C/C++ language. The software application and the tests applied were processed on a PC computer. The quality analysis presents the results of many classical statistical tests, comparing some algorithms based especially on pseudo random number generators. The tests use standard sequence of 12.5 MB resulted from some test generators. The main part of the work presents selected results for the most important statistical tests like: FIPS 1401, FIPS 1402 , ENT tests, Diehard battery of tests, NIST Statistical Test Suite. The final question is: are these tests enough to certifie the quality of a tested algorithm?
APA, Harvard, Vancouver, ISO, and other styles
20

Jin, Xin, Yuwei Duan, Ying Zhang, Yating Huang, Mengdong Li, Ming Mao, Amit Kumar Singh, and Yujie Li. "Fast Search of Lightweight Block Cipher Primitives via Swarm-like Metaheuristics for Cyber Security." ACM Transactions on Internet Technology 21, no. 4 (July 16, 2021): 1–15. http://dx.doi.org/10.1145/3417296.

Full text
Abstract:
With the construction and improvement of 5G infrastructure, more devices choose to access the Internet to achieve some functions. People are paying more attention to information security in the use of network devices. This makes lightweight block ciphers become a hotspot. A lightweight block cipher with superior performance can ensure the security of information while reducing the consumption of device resources. Traditional optimization tools, such as brute force or random search, are often used to solve the design of Symmetric-Key primitives. The metaheuristic algorithm was first used to solve the design of Symmetric-Key primitives of SKINNY. The genetic algorithm and the simulated annealing algorithm are used to increase the number of active S-boxes in SKINNY, thus improving the security of SKINNY. Based on this, to improve search efficiency and optimize search results, we design a novel metaheuristic algorithm, named particle swarm-like normal optimization algorithm (PSNO) to design the Symmetric-Key primitives of SKINNY. With our algorithm, one or better algorithm components can be obtained more quickly. The results in the experiments show that our search results are better than those of the genetic algorithm and the simulated annealing algorithm. The search efficiency is significantly improved. The algorithm we proposed can be generalized to the design of Symmetric-Key primitives of other lightweight block ciphers with clear evaluation indicators, where the corresponding indicators can be used as the objective functions.
APA, Harvard, Vancouver, ISO, and other styles
21

Tomecek, Jozef. "Hardware optimizations of stream cipher rabbit." Tatra Mountains Mathematical Publications 50, no. 1 (December 1, 2011): 87–101. http://dx.doi.org/10.2478/v10127-011-0039-8.

Full text
Abstract:
ABSTRACT Stream ciphers form part of cryptographic primitives focused on privacy. Synchronous, symmetric and software-oriented stream cipher Rabbit is member of final portfolio of European Union's eStream project. Although it was designed to perform well in software, employed operations seem to compute effi­ciently in hardware. 128-bit security, with no known security weaknesses is claimed by Rabbit's designers. Since hardware performance of Rabbit was only estimated in the proposal of algorithm, comparison of direct and optimized FPGA im­plementations of Rabbit stream cipher is presented, identifying algorithm bot­tlenecks, discussing optimization techniques applied to algorithm computations, along with key area/time trade-offs.
APA, Harvard, Vancouver, ISO, and other styles
22

Magdum, Nandinee. "Hybrid Encryption using Symmetric Block and Stream Cipher." International Journal of Engineering and Management Research 13, no. 1 (February 8, 2023): 35–39. http://dx.doi.org/10.31033/ijemr.13.1.4.

Full text
Abstract:
Today’s digital world is entirely managed on the internet digitally. So to confirm the Confidentiality, Integrity and Availability of users data in transit and at rest using a hybrid encryption in place of using a particular encryption algorithm. In this paper we are going to propose the hybrid approach which is a combination of multiple symmetric block ciphers and stream ciphers primarily AES-GCM, Chacha20 Poly-1305, Multi Fernet and Fernet to assure more security in an acceptable time period.
APA, Harvard, Vancouver, ISO, and other styles
23

Oliynykov, Roman, Ivan Gorbenko, Viktor Dolgov, and Viktor Ruzhentsev. "Results of Ukrainian national public cryptographic competition." Tatra Mountains Mathematical Publications 47, no. 1 (December 1, 2010): 99–113. http://dx.doi.org/10.2478/v10127-010-0033-6.

Full text
Abstract:
Abstract Five symmetric block ciphers were proposed to Ukrainian national public cryptographic competition. Developers used different methods for achiev- ing security and performance of the algorithms. An overview of proposed sym- metric block ciphers and results of their security analysis is given in this paper.
APA, Harvard, Vancouver, ISO, and other styles
24

Kuznetsov, A. A., A. V. Potii, N. A. Poluyanenko, and I. V. Stelnik. "Nonlinear complication functions for symmetric stream ciphers." Radiotekhnika, no. 195 (December 28, 2018): 125–37. http://dx.doi.org/10.30837/rt.2018.4.195.12.

Full text
Abstract:
Currently, nonlinear Boolean functions are being investigated very actively around the world. However, many open questions remain in this area. The theory of nonlinear Boolean functions suitable for use in robust cryptographic algorithms is largely incomplete. Despite the presence of numerous publications on these topics, many issues related to the interrelation of design characteristics affecting the performance of the generator and its cryptographic characteristics are still open. The generation of a special type of sequences, called de Brain sequences, with minimal hardware and software costs, the rationale for their use as non-linear functions of the complexity of stream encryption systems, is the main theme of this work. The paper presents estimates of cryptographic indicators of nonlinear complexity functions of iterative bit sequence generators with various characteristics of the generated sequence, such as linear complexity and autocorrelation.
APA, Harvard, Vancouver, ISO, and other styles
25

A. Baker, Shatha, and Ahmed S. Nori. "Comparison of the Randomness Analysis of the Modified Rectangle Block Cipher and Original algorithm." NTU Journal of Pure Sciences 1, no. 2 (May 31, 2022): 10–21. http://dx.doi.org/10.56286/ntujps.v1i2.185.

Full text
Abstract:
In recent years, different encryption lightweight algorithms have been suggested to protect the security of data transferred across the IoT network. The symmetric key ciphers play a significant role in the security of devices, in particular block ciphers. the RECTANGLE algorithm amongst the current lightweight algorithms. Rectangle algorithm does have good encryption efficacy but the characteristics of confusion and diffusion that a cipher needed are lacking from this algorithm. Therefore, by improving the algorithm confusion and diffusion properties, we expanded Rectangle utilizing a 3D cipher and modified the key scheduling algorithm. To assess if these two algorithms are random or not, randomness analysis was done by using the NIST Statistical Test Suite. To create 100 samples for each algorithm, nine distinct data categories were used. These algorithms created ciphertext blocks, which were then concatenated to form a binary sequence. NIST tests carried out under 1% significance level. According to the results of the comparison study, the proposed algorithm's randomness analysis results are gave 27.48% better results than the original algorithm.
APA, Harvard, Vancouver, ISO, and other styles
26

Bakunina, O. V., N. M. Balandina, and A. V. Sokolov. "Synthesis method for s-boxes based on galois field transform matrices." Ukrainian Journal of Information Technology 5, no. 2 (2023): 41–48. http://dx.doi.org/10.23939/ujit2023.02.041.

Full text
Abstract:
Cryptographic methods today are a crucial tool for constructing information security systems. At the same time, to solve the problem of encrypting large amounts of information, block or stream symmetric ciphers are mainly preferred because of their efficiency and proven cryptographic strength, including against perspective quantum cryptanalysis. The effectiveness of modern symmetric ciphers largely depends on the cryptographic S-boxes applied in their construction, the quality of which largely determines the degree of implementation of the concepts of diffusion and confusion by the cryptographic algorithm, while the presence of large sets of cryptographically high-quality S-boxes is also important, in the terms of their application as a long-term key. Today, the Nyberg construction is well-known and widely applied in ciphers, including widespread AES block symmetric cipher. This construction allows you to synthesize high-quality S-boxes that harmoniously satisfy the main criteria for cryptographic quality, however, the set of S-boxes synthesized using this construction is small, which makes the task of developing new methods for synthesizing large sets of cryptographically high-quality S-boxes highly relevant. At the same time, as research shows, the constructions of extended Galois fields are a promising raw material for solving this problem. In this paper, the Galois field transform matrices of order N=256 are constructed for all isomorphic representations of the extended Galois field GF(256) which are analogous to the Reed-Muller transform but for the case of many-valued logic functions. As part of the research, the isomorphism invariant row numbers of the Galois field transform matrices are identified, which allows to obtain bijective S-boxes, as well as bijective S-boxes that correspond to the main criteria for cryptographic quality of component Boolean functions such as algebraic degree of nonlinearity, distance of nonlinearity, error propagation criterion, and criterion of minimization of correlation of output and input vectors of the S-box. At the same time, the cardinality of the set of synthesized S-boxes is ~23 times higher than the cardinality of the set of S-boxes of the Nyberg construction, which allows them to be used as a long-term key. The proposed S-boxes can become the basis for improving the effectiveness of existing symmetric cryptographic algorithms and developing new ciphers.
APA, Harvard, Vancouver, ISO, and other styles
27

Вамболь, Олексій Сергійович. "ВДОСКОНАЛЕНА ПОЛІНОМІАЛЬНО-СКЛАДНА АТАКА ВІДНОВЛЕННЯ ВІДКРИТОГО ТЕКСТУ НА РАНЦЕВИЙ ШИФР НА ОСНОВІ МАТРИЦЬ." RADIOELECTRONIC AND COMPUTER SYSTEMS, no. 3 (September 28, 2020): 67–74. http://dx.doi.org/10.32620/reks.2020.3.07.

Full text
Abstract:
Asymmetric ciphers are widely used to ensure the confidentiality of data transmission via insecure channels. These cryptosystems allow the interacting parties to create a shared secret key for a symmetric cipher in such a way that an eavesdropper gets no information useful for cryptanalysis. Network security protocols that use asymmetric ciphers include TLS, S/MIME, OpenPGP, Tor, and many others. Some of the asymmetric encryption schemes are homomorphic, that is, that they allow calculations on encrypted data to be performed without preliminary decryption. The aforesaid property makes possible using these cryptosystems not only for symmetric key establishment but also in several areas of application, in particular in secret voting protocols and cloud computing. The matrix-based knapsack cipher is a new additively homomorphic asymmetric encryption scheme, which is based on the properties of isomorphic transformations of the inner direct product of diagonal subgroups of a general linear group over a Galois field. Unlike classic knapsack encryption schemes, the cryptographic strength of this cipher depends on the computational complexity of the multidimensional discrete logarithm problem. Despite some useful properties, further research into the cryptographic strength of the matrix-based knapsack cipher has found serious drawbacks inherent in this cryptographic scheme. In the given paper an improved polynomial-time plaintext-recovery attack on the matrix-based knapsack cipher is proposed. Applying this cryptanalytic method requires only public information and has time complexity O(t1.34), where t denotes the decryption time of the attacked cryptosystem. The aforementioned attack is more productive and easier to implement in software in comparison with the original one. The advantages of the proposed method are due to using in its algorithm the simple and relatively fast matrix trace operation instead of more complex and slower transformations.
APA, Harvard, Vancouver, ISO, and other styles
28

R, Elumalai, and G. S. G. N. Anjaneyulu. "3Revised Paper: A Modified Wei-Hua-He Digital Signature Scheme Based on Factoring and Discrete Logarithm." Symmetry 14, no. 11 (November 17, 2022): 2443. http://dx.doi.org/10.3390/sym14112443.

Full text
Abstract:
A symmetric cipher such as AES in cryptography is much faster than an asymmetric cipher but digital signatures often use asymmetric key ciphers because they provides the sender’s identity and data integrity. In this paper, a modified-He digital signature scheme is proposed using a one-way hash function. The proposed scheme, unlike the He signature technique, employs Euclid’s Division Lemma with large prime moduli p. Its security is built on large integer factoring, discrete logarithms and expanded root problems. The time complexity of the proposed scheme is O(log3p). The proposed modified-He scheme is efficient, as evidenced by the analytical results with key lengths greater than 512 bits.
APA, Harvard, Vancouver, ISO, and other styles
29

Mourouzis, Theodosis, and Nicolas Courtois. "Hypothesis testing and advanced distinguishers in differential cryptanalysis of block ciphers." Tatra Mountains Mathematical Publications 64, no. 1 (September 1, 2015): 217–31. http://dx.doi.org/10.1515/tmmp-2015-0050.

Full text
Abstract:
Abstract Distinguishing distributions is a major part during cryptanalysis of symmetric block ciphers. The goal of the cryptanalyst is to distinguish two distributions; one that characterizes the number of certain events which occur totally at random and another one that characterizes same type of events but due to propagation inside the cipher. This can be realized as a hypothesis testing problem, where a source is used to generate independent random samples in some given finite set with some distribution P, which is either R or W, corresponding to propagation inside the cipher or a random permutation respectively. Distinguisher’s goal is to determine which one is most likely the one which was used to generate the sample. In this paper, we study a general hypothesis-testing based approach to construct statistical distinguishers using truncated differential properties. The observable variable in our case is the expected number of pairs that follow a certain truncated differential property of the form ΔX → ΔY after a certain number of rounds. As a proof of concept, we apply this methodology to GOST and SIMON64/128 block ciphers and present distinguishers on 20 and 22 rounds respectively.
APA, Harvard, Vancouver, ISO, and other styles
30

Zahid, Amjad, Muhammad Arshad, and Musheer Ahmad. "A Novel Construction of Efficient Substitution-Boxes Using Cubic Fractional Transformation." Entropy 21, no. 3 (March 5, 2019): 245. http://dx.doi.org/10.3390/e21030245.

Full text
Abstract:
A symmetric block cipher employing a substitution–permutation duo is an effective technique for the provision of information security. For substitution, modern block ciphers use one or more substitution boxes (S-Boxes). Certain criteria and design principles are fulfilled and followed for the construction of a good S-Box. In this paper, an innovative technique to construct substitution-boxes using our cubic fractional transformation (CFT) is presented. The cryptographic strength of the proposed S-box is critically evaluated against the state of the art performance criteria of strong S-boxes, including bijection, nonlinearity, bit independence criterion, strict avalanche effect, and linear and differential approximation probabilities. The performance results of the proposed S-Box are compared with recently investigated S-Boxes to prove its cryptographic strength. The simulation and comparison analyses validate that the proposed S-Box construction method has adequate efficacy to generate efficient candidate S-Boxes for usage in block ciphers.
APA, Harvard, Vancouver, ISO, and other styles
31

Ling, Qing, Tingting Cui, Hongtao Hu, Sijia Gong, Zijun He, Jiali Huang, and Jia Xiao. "Finding Impossible Differentials in ARX Ciphers under Weak Keys." IACR Transactions on Symmetric Cryptology 2024, no. 1 (March 1, 2024): 326–56. http://dx.doi.org/10.46586/tosc.v2024.i1.326-356.

Full text
Abstract:
Impossible differential cryptanalysis is very important in the field of symmetric ciphers. Currently, there are many automatic search approaches to find impossible differentials. However, these methods have two underlying assumptions: Markov cipher assumption and key independence assumption. Actually, these two assumptions are not true in ARX ciphers, especially lightweight ones. In this paper, we study the impossible differentials in ARX cipher under weak keys for the first time. Firstly, we propose several accurate difference propagation properties on consecutive two and three modular additions. Then, these properties are applied to four typical local constructions composed of two consecutive modular additions, two modular additions with a rotation operation, xoring secret key or constant in the middle, to find impossible differentials under weak keys or special constants. What’s more, we propose a more accurate difference propagation property on three consecutive modular additions. It can be used to find impossible differentials on more complex local constructions under weak keys or special constants. In practical ciphers, these impossible differentials on local constructions can be used to find contradictions. Lastly, combining our new findings with traditional automatic search methods for impossible differentials, we propose a framework to find impossible differentials in ARX ciphers under weak keys. As applications, we apply the framework to SPECK-32/64, LEA and CHAM-64/128. As a result, we find two 8-round impossible differentials for SPECK-32/64 under 260 weak keys, and one 11-round impossible differential for LEA under 2k−1 weak keys, where k is the key size. These impossible differentials can start from any round. Furthermore, we find two 22-round impossible differentials for CHAM-64/128 under 2127 weak keys starting from certain rounds. As far as we know, all these impossible differentials are longer than previous ones.
APA, Harvard, Vancouver, ISO, and other styles
32

Kang, Yongze, Qingyuan Yu, Lingyue Qin, and Guoyan Zhang. "Meet-in-the-Middle Differential Fault Analysis on ITUbee Block Cipher." Symmetry 15, no. 6 (June 2, 2023): 1196. http://dx.doi.org/10.3390/sym15061196.

Full text
Abstract:
Differential fault analysis (DFA) was introduced by Biham and Shamir. It is a powerful analysis technique to retrieve the secret key by injecting fault into an internal state and utilizing the differences between the correct ciphertexts and the faulty ciphertexts. Based on the idea of meet-in-the-middle, some differential characters can help to recover the key of some symmetric ciphers. At CHES 2011, this technique was utilized to give analyses on AES. In this article, we propose several DFA schemes on ITUbee, a software-oriented block symmetric cipher for resource-constrained devices based on the meet-in-the-middle idea. Our attacks are efficient enough and more powerful than previous works. Furthermore, the attacks in this article break the protection countermeasure, meaning we have to review the protection method on devices for ITUbee.
APA, Harvard, Vancouver, ISO, and other styles
33

Shestakov, V. S., A. M. Popov, and A. M. Kukartsev. "ABOUT THE DIRECT OPERATIONAL ANALYSIS OF SYMMETRIC CIPHERS." Prikladnaya diskretnaya matematika, no. 2 (December 1, 2008): 45–49. http://dx.doi.org/10.17223/20710410/2/10.

Full text
APA, Harvard, Vancouver, ISO, and other styles
34

Kuznetsov, A. A., A. V. Potii, N. A. Poluyanenko, and I. V. Stelnik. "NONLINEAR FUNCTIONS OF COMPLICATION FOR SYMMETRIC STREAM CIPHERS." Telecommunications and Radio Engineering 78, no. 9 (2019): 743–458. http://dx.doi.org/10.1615/telecomradeng.v78.i9.10.

Full text
APA, Harvard, Vancouver, ISO, and other styles
35

Malviya, Ashwini Kumar, Namita Tiwari, and Meenu Chawla. "Quantum cryptanalytic attacks of symmetric ciphers: A review." Computers and Electrical Engineering 101 (July 2022): 108122. http://dx.doi.org/10.1016/j.compeleceng.2022.108122.

Full text
APA, Harvard, Vancouver, ISO, and other styles
36

Babenko, L. K., and Е. А. Tolomanenko. "HYBRID ENCRYPTION BASED ON SYMMETRIC AND HOMOMORPHIC CIPHERS." IZVESTIYA SFedU. ENGINEERING SCIENCES, no. 2 (July 1, 2021): 6–18. http://dx.doi.org/10.18522/2311-3103-2021-2-6-18.

Full text
APA, Harvard, Vancouver, ISO, and other styles
37

Dolgov, V. I., I. V. Lisitska, and K. Yе Lisitskyi. "THE NEW CONCEPT OF BLOCK SYMMETRIC CIPHERS DESIGN." Telecommunications and Radio Engineering 76, no. 2 (2017): 157–84. http://dx.doi.org/10.1615/telecomradeng.v76.i2.60.

Full text
APA, Harvard, Vancouver, ISO, and other styles
38

Fridrich, Jiri. "Symmetric Ciphers Based on Two-Dimensional Chaotic Maps." International Journal of Bifurcation and Chaos 08, no. 06 (June 1998): 1259–84. http://dx.doi.org/10.1142/s021812749800098x.

Full text
Abstract:
In this paper, methods are shown how to adapt invertible two-dimensional chaotic maps on a torus or on a square to create new symmetric block encryption schemes. A chaotic map is first generalized by introducing parameters and then discretized to a finite square lattice of points which represent pixels or some other data items. Although the discretized map is a permutation and thus cannot be chaotic, it shares certain properties with its continuous counterpart as long as the number of iterations remains small. The discretized map is further extended to three dimensions and composed with a simple diffusion mechanism. As a result, a symmetric block product encryption scheme is obtained. To encrypt an N×N image, the ciphering map is iteratively applied to the image. The construction of the cipher and its security is explained with the two-dimensional Baker map. It is shown that the permutations induced by the Baker map behave as typical random permutations. Computer simulations indicate that the cipher has good diffusion properties with respect to the plain-text and the key. A nontraditional pseudo-random number generator based on the encryption scheme is described and studied. Examples of some other two-dimensional chaotic maps are given and their suitability for secure encryption is discussed. The paper closes with a brief discussion of a possible relationship between discretized chaos and cryptosystems.
APA, Harvard, Vancouver, ISO, and other styles
39

Kuznetsov, Alexandr, Lukasz Wieclaw, Nikolay Poluyanenko, Lukasz Hamera, Sergey Kandiy, and Yelyzaveta Lohachova. "Optimization of a Simulated Annealing Algorithm for S-Boxes Generating." Sensors 22, no. 16 (August 14, 2022): 6073. http://dx.doi.org/10.3390/s22166073.

Full text
Abstract:
Cryptographic algorithms are used to ensure confidentiality, integrity and authenticity of data in information systems. One of the important areas of modern cryptography is that of symmetric key ciphers. They convert the input plaintext into ciphertext, representing it as a random sequence of characters. S-boxes are designed to complicate the input–output relationship of the cipher. In other words, S-boxes introduce nonlinearity into the encryption process, complicating the use of different methods of cryptanalysis (linear, differential, statistical, correlation, etc.). In addition, S-boxes must be random. This property means that nonlinear substitution cannot be represented as simple algebraic constructions. Random S-boxes are designed to protect against algebraic methods of cryptanalysis. Thus, generation of random S-boxes is an important area of research directly related to the design of modern cryptographically strong symmetric ciphers. This problem has been solved in many related works, including some using the simulated annealing (SA) algorithm. Some works managed to generate 8-bit bijective S-boxes with a nonlinearity index of 104. However, this required enormous computational resources. This paper presents the results of our optimization of SA via various parameters. We were able to significantly reduce the computational complexity of substitution generation with SA. In addition, we also significantly increased the probability of generating the target S-boxes with a nonlinearity score of 104.
APA, Harvard, Vancouver, ISO, and other styles
40

Kuznetsov, О. О., М. О. Poluyanenko, S. O. Kandiy, and O. I. Peliukh. "Study of a new cost function for generating random substitutions of symmetric ciphers." Radiotekhnika, no. 209 (June 24, 2022): 71–82. http://dx.doi.org/10.30837/rt.2022.2.209.07.

Full text
Abstract:
Cryptographic transformations with a secret key play an essential role in providing information and cyber security. Block and stream symmetric ciphers are used in various applications both as a separate cryptographic protection mechanism and as part of other applications (pseudo-random sequence generators, hashing algorithms, electronic signature protocols, etc.). Therefore, the design and study of individual components of symmetric ciphers is a relevant and important scientific task. In this paper we consider and investigates iterative algorithms for generating non-linear substitutions (substitutions, S-boxes), which are used in modern block and stream encryption algorithms with a symmetric key. Cryptographic resistance of symmetric ciphers to statistical, differential, linear and other methods of cryptanalysis is provided by the properties of substitutions. In addition, S-boxes must be random from the point of view of the possibility to use algebraic cryptanalysis. Therefore, the task of quickly generating random S-boxes with the desired cryptographic properties is an urgent, but extremely difficult task. For example, the best known generation algorithm requires more than 65 thousand iterations to find a random bijective 8-bit substitution with a non-linearity of 104. In this paper, we study an iterative algorithm for generating substitutions for hill climbing with different cost functions and propose a new cost function, the use of which can significantly reduce the number of search iterations. In particular, the search for a bijective S-box with nonlinearity 104 requires less than 50 thousand iterations.
APA, Harvard, Vancouver, ISO, and other styles
41

Ejaz, Aisha, Ijaz Ali Shoukat, Umer Iqbal, Abdul Rauf, and Afshan Kanwal. "A secure key dependent dynamic substitution method for symmetric cryptosystems." PeerJ Computer Science 7 (July 19, 2021): e587. http://dx.doi.org/10.7717/peerj-cs.587.

Full text
Abstract:
The biggest challenge for symmetric cryptosystems is to replace their static substitution with dynamic substitution, because static substitution S-boxes make the symmetric block ciphers more vulnerable to attacks. Previous well-known dynamic key-dependent S-boxes are lacking in dynamicity and do not provide optimal security for symmetric block ciphers. Therefore, this research aims to contribute an effective and secure method for designing key-dependent dynamic S-box with dynamic permutations to make the symmetric block ciphers optimally secure. The proposed S-box method has been experimentally evaluated through several measures such as bit independence criteria, non-linearity, hamming distance, balanced output, strict avalanche criteria including differential and linear approximation probabilities. Moreover, the randomness properties of proposed method have also been evaluated through several standard statistical tests as recommended by the National Institute of Standards and Technology (NIST). Thus, the results show that the proposed method, not only retains effective randomness properties but it also contains, good avalanche effect (up to 62.32%) which is significantly improved than others. Therefore, the proposed substitution method is highly sensitive to the secret key because, only a single bit change in key generates an entirely new S-box with all 256 values at different positions. Thus, the overall evaluation shows that the proposed substitution method is optimally secure and outperforming as compared to the existing S-box techniques. In future, the proposed method can be extended for different key sizes (192–256 bits) or even more.
APA, Harvard, Vancouver, ISO, and other styles
42

Ishchukova, Evgenia, Ekaterina Maro, and Pavel Pristalov. "Algebraic Analysis of a Simplified Encryption Algorithm GOST R 34.12-2015." Computation 8, no. 2 (May 28, 2020): 51. http://dx.doi.org/10.3390/computation8020051.

Full text
Abstract:
In January 2016, a new standard for symmetric block encryption was established in the Russian Federation. The standard contains two encryption algorithms: Magma and Kuznyechik. In this paper we propose to consider the possibility of applying the algebraic analysis method to these ciphers. To do this, we use the simplified algorithms Magma ⊕ and S-KN2. To solve sets of nonlinear Boolean equations, we choose two different approaches: a reduction and solving of the Boolean satisfiability problem (by using the CryptoMiniSat solver) and an extended linearization method (XL). In our research, we suggest using a security assessment approach that identifies the resistance of block ciphers to algebraic cryptanalysis. The algebraic analysis of an eight-round Magma (68 key bits were fixed) with the CryptoMiniSat solver demanded four known text pairs and took 3029.56 s to complete (the search took 416.31 s). The algebraic analysis of a five-round Magma cipher with weakened S-boxes required seven known text pairs and took 1135.61 s (the search took 3.36 s). The algebraic analysis of a five-round Magma cipher with disabled S-blocks (equivalent value substitution) led to getting only one solution for five known text pairs in 501.18 s (the search took 4.92 s). The complexity of the XL algebraic analysis of a four-round S-KN2 cipher with three text pairs was 236.33 s (took 1.191 Gb RAM).
APA, Harvard, Vancouver, ISO, and other styles
43

Alsariera, Yazan Ahmad. "Detecting block ciphers generic attacks: An instance-based machine learning method." International Journal of ADVANCED AND APPLIED SCIENCES 9, no. 5 (May 2022): 60–68. http://dx.doi.org/10.21833/ijaas.2022.05.007.

Full text
Abstract:
Cryptography facilitates selective communication through encryption of messages and or data. Block-cipher processing is one of the prominent methods for modern cryptographic symmetric encryption schemes. The rise in attacks on block-ciphers led to the development of more difficult encryption schemes. However, attackers decrypt block-ciphers through generic attacks given sufficient time and computing. Recent research had applied machine learning classification algorithms to develop intrusion detection systems to detect multiple types of attacks. These intrusion detection systems are limited by misclassifying generic attacks and suffer reduced effectiveness when evaluated for detecting generic attacks only. Hence, this study introduced and proposed k-nearest neighbors, an instance-based machine learning classification algorithm, for the detection of generic attacks on block-ciphers. The value of k was varied (i.e., 1, 3, 5, 7, and 9) and multiple nearest neighbors classification models were developed and evaluated using two distance functions (i.e., Manhattan and Euclidean) for classifying between generic attacks and normal network packets. All nearest neighbors models using the Manhattan distance function performed better than their Euclidean counterparts. The 1-nearest neighbor (Manhattan distance function) model had the highest overall accuracy of 99.6%, a generic attack detection rate of 99.5% which tallies with the 5, 7, and 9 nearest neighbors models, and a false alarm rate of 0.0003 which is the same for all Manhattan nearest neighbors classification models. These instance-based methods performed better than some existing methods that even implemented an ensemble of deep-learning algorithms. Therefore, an instance-based method is recommended for detecting block-ciphers generic attacks.
APA, Harvard, Vancouver, ISO, and other styles
44

El-hajj, Mohammed, Hussien Mousawi, and Ahmad Fadlallah. "Analysis of Lightweight Cryptographic Algorithms on IoT Hardware Platform." Future Internet 15, no. 2 (January 30, 2023): 54. http://dx.doi.org/10.3390/fi15020054.

Full text
Abstract:
Highly constrained devices that are interconnected and interact to complete a task are being used in a diverse range of new fields. The Internet of Things (IoT), cyber-physical systems, distributed control systems, vehicular systems, wireless sensor networks, tele-medicine, and the smart grid are a few examples of these fields. In any of these contexts, security and privacy might be essential aspects. Research on secure communication in Internet of Things (IoT) networks is a highly contested topic. One method for ensuring secure data transmission is cryptography. Because IoT devices have limited resources, such as power, memory, and batteries, IoT networks have boosted the term “lightweight cryptography”. Algorithms for lightweight cryptography are designed to efficiently protect data while using minimal resources. In this research, we evaluated and benchmarked lightweight symmetric ciphers for resource-constrained devices. The evaluation is performed using two widely used platform: Arduino and Raspberry Pi. In the first part, we implemented 39 block ciphers on an ATMEGA328p microcontroller and analyzed them in the terms of speed, cost, and energy efficiency during encryption and decryption for different block and key sizes. In the second part, the 2nd-round NIST candidates (80 stream and block cipher algorithms) were added to the first-part ciphers in a comprehensive analysis for equivalent block and key sizes in the terms of latency and energy efficiency.
APA, Harvard, Vancouver, ISO, and other styles
45

Uzuner, Hakan, and Elif Bilge Kavun. "NLU-V: A Family of Instruction Set Extensions for Efficient Symmetric Cryptography on RISC-V." Cryptography 8, no. 1 (February 29, 2024): 9. http://dx.doi.org/10.3390/cryptography8010009.

Full text
Abstract:
Cryptographic primitives nowadays are not only implemented in high-performance systems but also in small-scale systems, which are increasingly powered by open-source processors, such as RISC-V. In this work, we leverage RISC-V’s modular base instruction set and architecture to propose a generic instruction set extension (ISE) for symmetric cryptography. We adapt the work from Engels et al. in ARITH’13, the non-linear/linear instruction set extension (NLU), which presents a generic hardware/software co-design solution for efficient symmetric crypto implementations through a hardware unit extending the 8-bit AVR instruction set. These new instructions realize non-linear and linear layers, which are widely used to implement the block ciphers in symmetric cryptography. Our proposal modifies and extends the NLU instructions to a 32-bit RISC-V architecture; hence, we call the proposed ISE ‘NLU-V’. The proposed architecture is integrated into the open-source RISC-V implementation ‘Icicle’ and synthesized on a Xilinx Kintex-7 XC7K160T FPGA. The area overhead for the proposed NLU-V ISE is 1088 slice registers and 4520 LUTs. As case studies, the PRESENT and AES block ciphers are implemented using the new ISE on RISC-V in assembly. Our evaluation metric to showcase the performance gain, Z ‘time-area-product (TAP)’ (the execution time in clock cycles times code memory consumption), reflects the impact of the proposed family of instructions on the performance of the cipher implementations. The simulations show that the NLU-V achieves 89% gain for PRESENT and 68% gain for AES. Further, the NLU-V requires 44% less lines of code for the PRESENT and 23% less for the AES implementation.
APA, Harvard, Vancouver, ISO, and other styles
46

Salkanovic, Alen, Sandi Ljubic, Ljubisa Stankovic, and Jonatan Lerga. "Analysis of Cryptography Algorithms Implemented in Android Mobile Application." Information Technology and Control 50, no. 4 (December 16, 2021): 786–807. http://dx.doi.org/10.5755/j01.itc.50.4.29464.

Full text
Abstract:
This paper evaluates the performances of numerous encryption algorithms on mobile devices running the Android operating system. The primary objective of our research was to measure and compare the relative performances of tested algorithm implementations (Data Encryption Standard (DES), 3DES, Advanced Encryption Standard (AES), ChaCha20, Blowfish, and Rivest Cipher 4 (RC4)) on the Android platform. The algorithms were compared in terms of CPU utilization by measuring the time required to encrypt and decrypt variable size text files. Besides evaluating the six common symmetric encryption ciphers, a comparison has been conducted for several Password-Based Encryption (PBE) algorithms. Diverse cipher transformations were evaluated for each algorithm by utilizing various feedback modes and padding schemes. Two smartphone devices were used for testing, with different versions of the Android operating system and hardware specifications. The summarized performance outcomes for various cipher transformations are presented to demonstrate the effectiveness of each algorithm.
APA, Harvard, Vancouver, ISO, and other styles
47

Кuznetsov, О. О., Yu І. Gorbenko, І. М. Bilozertsev, А. V. Аndrushkevych, and О. P. Narizhnyi. "ALGEBRAIC IMMUNITY OF NON-LINEAR BLOCKS OF SYMMETRIC CIPHERS." Telecommunications and Radio Engineering 77, no. 4 (2018): 309–25. http://dx.doi.org/10.1615/telecomradeng.v77.i4.30.

Full text
APA, Harvard, Vancouver, ISO, and other styles
48

Joo, Min-Kyu, and Yoon-Hwa Choi. "A fault-tolerant pipelined architecture for symmetric block ciphers." Computers & Electrical Engineering 31, no. 6 (September 2005): 380–90. http://dx.doi.org/10.1016/j.compeleceng.2005.07.003.

Full text
APA, Harvard, Vancouver, ISO, and other styles
49

Ruhil, Ankit, Dr Manjot Kaur Bhatia, and Pooja kumari. "SLIM: A Lightweight Block Cipher for Internet of Health Things." International Journal for Research in Applied Science and Engineering Technology 10, no. 12 (December 31, 2022): 370–81. http://dx.doi.org/10.22214/ijraset.2022.47879.

Full text
Abstract:
Abstract: Increased protection of resource-constrained devices, such as radio frequency identification (RFID) systems, is in high demand these days. For high-resource desktop PCs, current encryption techniques are sufficient. Access control systems, transaction banking systems, and payment systems are all examples of high-security applications where RFID technology are used. The attacker tries to deceive RFIDs in order to gain illegal access to services without paying for them or to get around security measures by detecting a secret password. The most difficult problem with RFID systems is ensuring effective protection against such infringements. For RFID systems, lightweight cryptography can give security assurance. SLIM is a novel ultralightweight cryptography technique for RFID devices presented in this paper. Since block ciphers are the most commonly used cryptographic and provide highly strong protection for IoT devices, SLIM is a 32-bit block cipher based on the Feistel structure. The most difficult aspect of creating a lightweight block cipher is balancing performance, cost, and security. SLIM, like all symmetric block ciphers, encrypts and decrypts using the same key. The suggested method performs well in both hardware and software contexts, has a small implementation footprint, a reasonable cost/security ratio for RFID devices, and is energyefficient. SLIM has shown high immunity to the most successful linear and differential cryptanalysis assaults, as well as a substantial margin of defense against them.
APA, Harvard, Vancouver, ISO, and other styles
50

Datta, Nilanjan, Shreya Dey, Avijit Dutta, and Sougata Mandal. "Cascading Four Round LRW1 is Beyond Birthday Bound Secure." IACR Transactions on Symmetric Cryptology 2023, no. 4 (December 8, 2023): 365–90. http://dx.doi.org/10.46586/tosc.v2023.i4.365-390.

Full text
Abstract:
In CRYPTO’02, Liskov et al. introduced the concept of a tweakable block cipher, a novel symmetric key primitive with promising applications. They put forth two constructions for designing such tweakable block ciphers from conventional block ciphers: LRW1 and LRW2. While subsequent efforts extended LRW2 to achieve security beyond the birthday bound (e.g., cascaded LRW2 in CRYPTO’12 by Landecker et al.), the extension of LRW1 remained unexplored until Bao et al.’s work in EUROCRYPT’20 that considered cascaded LRW1, a one-round extension of LRW1 - entailing masking the LRW1 output with the given tweak and re-encrypting it with the same block cipher. They showed that CLRW1 offers security up to 22n/3 queries. However, this result was challenged by Khairallah’s recent birthday bound distinguishing attack on cascaded LRW1, effectively refuting the security claim of Bao et al. Consequently, a pertinent research question emerges: How many rounds of cascaded LRW1 are required to obtain security beyond the birthday bound? This paper addresses this question by establishing that cascading LRW1 for four rounds suffices to ensure security beyond the birthday bound. Specifically, we demonstrate that 4 rounds of CLRW1 guarantees security for up to 23n/4 queries. Our security analysis is based from recent advancements in the mirror theory technique for tweakable random permutations, operating within the framework of the Expectation Method.
APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!

To the bibliography