84 research outputs found

    Dynamic MDS Matrices for Substantial Cryptographic Strength

    Get PDF
    Ciphers get their strength from the mathematical functions of confusion and diffusion, also known as substitution and permutation. These were the basics of classical cryptography and they are still the basic part of modern ciphers. In block ciphers diffusion is achieved by the use of Maximum Distance Separable (MDS) matrices. In this paper we present some methods for constructing dynamic (and random) MDS matrices.Comment: Short paper at WISA'10, 201

    Stream cipher based on quasigroup string transformations in Zp∗Z_p^*

    Full text link
    In this paper we design a stream cipher that uses the algebraic structure of the multiplicative group \bbbz_p^* (where p is a big prime number used in ElGamal algorithm), by defining a quasigroup of order p−1p-1 and by doing quasigroup string transformations. The cryptographical strength of the proposed stream cipher is based on the fact that breaking it would be at least as hard as solving systems of multivariate polynomial equations modulo big prime number pp which is NP-hard problem and there are no known fast randomized or deterministic algorithms for solving it. Unlikely the speed of known ciphers that work in \bbbz_p^* for big prime numbers pp, the speed of this stream cipher both in encryption and decryption phase is comparable with the fastest symmetric-key stream ciphers.Comment: Small revisions and added reference

    Ways to restrict the differential path

    Get PDF
    People had developed some attack methods to attack hash function. These methods need to choose some differential pattern [Dau05]. We present a way to restrict the collisions that hold the differential pattern . At the same time, to build a hash function that meet the different needs, we propose a construction

    Lifted MDS Codes over Finite Fields

    Full text link
    MDS codes are elegant constructions in coding theory and have mode important applications in cryptography, network coding, distributed data storage, communication systems et. In this study, a method is given which MDS codes are lifted to a higher finite field. The presented method satisfies the protection of the distance and creating the MDS code over the FqF_q by using MDS code over $F_p.

    Regular complete permutation polynomials over quadratic extension fields

    Full text link
    Let r≄3r\geq 3 be any positive integer which is relatively prime to pp and q2≡1(modr)q^2\equiv 1 \pmod r. Let τ1,τ2\tau_1, \tau_2 be any permutation polynomials over Fq2,\mathbb{F}_{q^2}, σM\sigma_M is an invertible linear map over Fq2\mathbb{F}_{q^2} and σ=τ1∘σM∘τ2\sigma=\tau_1\circ\sigma_M\circ\tau_2. In this paper, we prove that, for suitable τ1,τ2\tau_1, \tau_2 and σM\sigma_M, the map σ\sigma could be rr-regular complete permutation polynomials over quadratic extension fields.Comment: 10 pages. arXiv admin note: substantial text overlap with arXiv:2212.1286

    A Symbolic Intruder Model for Hash-Collision Attacks

    Get PDF
    In the recent years, several practical methods have been published to compute collisions on some commonly used hash functions. In this paper we present a method to take into account, at the symbolic level, that an intruder actively attacking a protocol execution may use these collision algorithms in reasonable time during the attack. Our decision procedure relies on the reduction of constraint solving for an intruder exploiting the collision properties of hush functions to constraint solving for an intruder operating on words

    Construction of secure and fast hash functions using nonbinary error-correcting codes

    Get PDF
    • 

    corecore