495 research outputs found

    A Polynomial Description of the Rijndael Advanced Encryption Standard

    Full text link
    The paper gives a polynomial description of the Rijndael Advanced Encryption Standard recently adopted by the National Institute of Standards and Technology. Special attention is given to the structure of the S-Box.Comment: 12 pages, LaTe

    Survey and Benchmark of Block Ciphers for Wireless Sensor Networks

    Get PDF
    Cryptographic algorithms play an important role in the security architecture of wireless sensor networks (WSNs). Choosing the most storage- and energy-efficient block cipher is essential, due to the facts that these networks are meant to operate without human intervention for a long period of time with little energy supply, and that available storage is scarce on these sensor nodes. However, to our knowledge, no systematic work has been done in this area so far.We construct an evaluation framework in which we first identify the candidates of block ciphers suitable for WSNs, based on existing literature and authoritative recommendations. For evaluating and assessing these candidates, we not only consider the security properties but also the storage- and energy-efficiency of the candidates. Finally, based on the evaluation results, we select the most suitable ciphers for WSNs, namely Skipjack, MISTY1, and Rijndael, depending on the combination of available memory and required security (energy efficiency being implicit). In terms of operation mode, we recommend Output Feedback Mode for pairwise links but Cipher Block Chaining for group communications

    Performance evaluation of eXtended sparse linearization in GF(2) and GF(28)

    Get PDF
    XSL (eXtended Sparse Linearization) is a recent algebraic attack aimed at the Advanced Encryption Standard. In order to shed some light into the behavior of the algorithm, which is largely unknown, we have studied XSL on equation systems with variables interpreted either as bits or bytes. The algorithm solves byte-systems much faster than it does bit-systems, which promts us to suggest that if a more compact representation of equation systems can be found, such as one where the variables are 8-byte blocks, or even a more generalized form of 8n-byte blocks, it may be possible to increase the speed of XSL dramatically

    Differential cryptanalysis of substitution permutation networks and Rijndael-like ciphers

    Get PDF
    A block cipher, in general, consist of several repetitions of a round transformation. A round transformation is a weak block cipher which consists of a nonlinear substitution transformation, a linear diffusion transformation and a key mixing. Differential cryptanalysis is a well known chosen plaintext attack on block ciphers. In this project, differential cryptanalysis is performed on two kinds of block ciphers: Substitution Permutation Networks(SPN) and Rijndael-like Ciphers. In order to strengthen a block cipher against differential attack, care should be taken in the design of both substitution and diffusion components and in the choice of number of rounds. In this context, most of the researches has been focused on the design of substitution component. In this project, differential cryptanalysis is carried out on several SPNs to find the role of permutation. Differential analysis on Rijndael-like ciphers is done to find the strength of the cipher as a whole. Tools are developed to configure and to perform differential analysis on these ciphers. In the context of SPN, the importance of permutation, the effect of bad permutation, no permutation and sequentially chosen plaintext pairs are discussed. The diffusion strength of SPN and Rijndael-like ciphers are discussed and compared

    Essential Agebraic Structure within the AES

    Get PDF

    Current implementation of advance encryption standard (AES) S-Box

    Get PDF
    Although the attack on cryptosystem is still not severe, the development of the scheme is stillongoing especially for the design of S-Box. Two main approach has beenused, which areheuristic method and algebraic method. Algebraic method as in current AES implementationhas been proven to be the most secure S-Box design to date. This review paper willconcentrate on two kinds of method of constructing AES S-Box, which are algebraic approachand heuristic approach. The objective is to review a method of constructing S-Box, which arecomparable or close to the original construction of AES S-Box especially for the heuristicapproach. Finally, all the listed S-Boxes from these two methods will be compared in terms oftheir security performance which is nonlinearity and differential uniformity of the S-Box. Thefinding may offer the potential approach to develop a new S-Box that is better than theoriginal one.Keywords: block cipher; AES; S-Bo

    Building an Algebraic Representation of the AES in Sage

    Get PDF
    First developed in 2001, the Advanced Encryption Standard (AES) cipher is now one of the most commonly used encryption algorithms worldwide. However, the algebraically simple description of the AES leads some cryptographers to question whether an algebraic weakness in the cipher exists, which would be fatal to the security of the AES. This summer, I studied the algebraic properties of the AES with the goal of designing a computational tool for researchers and algebraic cryptanalysts of the AES which would allow more rigorous study of the algebraic qualities of the AES. I accomplished this by implementing an algebraic representation of the cipher in the open source mathematical software system Sage. Over the course of this project, my examination of the algebraic properties of the cipher allowed me to create a generalized system of algebraic equations which behaved analogously to the entire cipher. I then used this system of equations as an underlying mathematical framework for an implementation of the AES cipher in Sage, which allowed this implementation to perform the cipher\u27s functions through strictly algebraic means. This allows the implementation to be used for close study of the algebraic properties of the individual steps of the cipher as well as the cipher as a whole in a powerful computing environment, making this tool a valuable addition to the Sage cryptography library
    corecore