88 research outputs found

    On the security of the Yen-Guo's domino signal encryption algorithm (DSEA)

    Get PDF
    Recently, a new domino signal encryption algorithm (DSEA) was proposed for digital signal transmission, especially for digital images and videos. This paper analyzes the security of DSEA, and points out the following weaknesses: 1) its security against the brute-force attack was overestimated; 2) it is not sufficiently secure against ciphertext-only attacks, and only one ciphertext is enough to get some information about the plaintext and to break the value of a sub-key; 3) it is insecure against known/chosen-plaintext attacks, in the sense that the secret key can be recovered from a number of continuous bytes of only one known/chosen plaintext and the corresponding ciphertext. Experimental results are given to show the performance of the proposed attacks, and some countermeasures are discussed to improve DSEA.Comment: 11 pages, 5 figure

    Cryptanalysis of an Encryption Scheme Based on Blind Source Separation

    Get PDF
    Recently Lin et al. proposed a method of using the underdetermined BSS (blind source separation) problem to realize image and speech encryption. In this paper, we give a cryptanalysis of this BSS-based encryption and point out that it is not secure against known/chosen-plaintext attack and chosen-ciphertext attack. In addition, there exist some other security defects: low sensitivity to part of the key and the plaintext, a ciphertext-only differential attack, divide-and-conquer (DAC) attack on part of the key. We also discuss the role of BSS in Lin et al.'s efforts towards cryptographically secure ciphers.Comment: 8 pages, 10 figures, IEEE forma

    Developing a Modified Hybrid Caesar Cipher and Vigenere Cipher for Secure Data Communication

    Get PDF
    Many Ciphers have been developed to provide data security. This paper sets out to contribute to the general body of knowledge in the area of classical cryptography by developing a new modified hybrid way of encryption of plaintext. Using of large key spaces with huge number of rounds with multiple complex operations may provide security but at the same time affects speed of operation. Hence in this paper, a modified hybrid of Caesar Cipher and Vigenere Cipher with diffusion and confusion which Classical ciphers cannot boast of is proposed. The Caesar Cipher and Vigenere Cipher have been modified and expanded so as to include alphabets, numbers and symbols and at the same time introduced a complete confusion and diffusion into the modified cipher developed. Classical ciphers can be made effective and used for providing security by adding the properties possessed by the modern ciphers. In this paper, the characteristics of modern cipher were incorporated to classical cipher. Thus the proposed Scheme is a hybrid version of classical and modern cipher properties in which the modified hybrid of both the Caesar Cipher and Vigenere Cipher is now made a very strong cipher and difficult to break using a frequency method, brute force, etc. Keywords: Encryption, Decryption, Substitution, Cipher, Random Number, Recursive, Primitive Root, Plaintext, Cipher Text, Optimizatio

    Generating graphs packed with paths: Estimation of linear approximations and differentials:Estimation of linear approximations and differentials

    Get PDF
    When designing a new symmetric-key primitive, the designer must show resistance to known attacks. Perhaps most prominent amongst these are linear and differential cryptanalysis. However, it is notoriously difficult to accurately demonstrate e.g. a block cipher’s resistance to these attacks, and thus most designers resort to deriving bounds on the linear correlations and differential probabilities of their design. On the other side of the spectrum, the cryptanalyst is interested in accurately assessing the strength of a linear or differential attack. While several tools have been developed to search for optimal linear and differential trails, e.g. MILP and SAT based methods, only few approaches specifically try to find as many trails of a single approximation or differential as possible. This can result in an overestimate of a cipher’s resistance to linear and differential attacks, as was for example the case for PRESENT. In this work, we present a new algorithm for linear and differential trail search. The algorithm represents the problem of estimating approximations and differentials as the problem of finding many long paths through a multistage graph. We demonstrate that this approach allows us to find a very large number of good trails for each approximation or differential. Moreover, we show how the algorithm can be used to efficiently estimate the key dependent correlation distribution of a linear approximation, facilitating advanced linear attacks. We apply the algorithm to 17 different ciphers, and present new and improved results on several of these

    Generating Graphs Packed with Paths

    Get PDF
    When designing a new symmetric-key primitive, the designer must show resistance to known attacks. Perhaps most prominent amongst these are linear and differential cryptanalysis. However, it is notoriously difficult to accurately demonstrate e.g. a block cipher\u27s resistance to these attacks, and thus most designers resort to deriving bounds on the linear correlations and differential probabilities of their design. On the other side of the spectrum, the cryptanalyst is interested in accurately assessing the strength of a linear or differential attack. While several tools have been developed to search for optimal linear and differential trails, e.g. MILP and SAT based methods, only few approaches specifically try to find as many trails of a single approximation or differential as possible. This can result in an overestimate of a cipher\u27s resistance to linear and differential attacks, as was for example the case for PRESENT. In this work, we present a new algorithm for linear and differential trail search. The algorithm represents the problem of estimating approximations and differentials as the problem of finding many long paths through a multistage graph. We demonstrate that this approach allows us to find a very large number of good trails for each approximation or differential. Moreover, we show how the algorithm can be used to efficiently estimate the key dependent correlation distribution of a linear approximation, facilitating advanced linear attacks. We apply the algorithm to 17 different ciphers, and present new and improved results on several of these

    Index to Defence Science Journal Volume 71 2021

    Get PDF

    Construcción de un criptosistema usando las cajas de AES y una función biyectiva que va de los números naturales al conjunto de las permutaciones

    Get PDF
    Given a positive integer n, an algorithm is constructed that associates to each positive integer m, with 0 ≤ m ≤ n!-1, a permutation of n different elements in n-1 steps. In fact, the algorithm defines a bijective function, that is, one-to-one and onto, from the set of natural numbers to the set of permutations. Furthermore, for any permutation πL defi ned in the set of numbers {0,1, …,L-1}, with L a multiple of 3, this permutation may be constructed by means of 3 permutations defined on the set of numbers {0,1,…,2/3L-1}. The former allows to defi ne a cryptosystem on blocks of chains of 96 bits in length where one operates on numbers of 64! – 1 ≈ 1090 instead of 96! – 1 ≈ 10150, which reduces time and computational resources. It is also shown that the set of keys grows factorially in such a way that the amount of elements of the set is of the order of 10150 ≈ 2500 when working with chains of 96 bits. An example is given using the box of the Advanced Encryption Standard (AES) and an encryption procedure for blocks of 96 bits of clear text. The AES box is proposed because it is highly non-linear [1]. A hardware design for this cryptosystem is given to be implemented. Finally, we mention that by associating a permutation to an integer the permutations may be variable, that is, the permutations may be considered to be keys. Dado un entero positivo n se construye un algoritmo que asocia a cada entero positivo m, con 0 ≤ m ≤ n!-1, una permutación en n-1 pasos. De hecho, el algoritmo define una función biyectiva que va del conjunto de los naturales al conjunto de las permutaciones. Además, para cualquier permutación πL definida en el conjunto de los números {0,1,…,L-1}, con L múltiplo de 3, ésta puede ser construida a partir de 3 permutaciones definidas en el conjunto de los números {0,1,…,2/3L-1}. Lo anterior permite definir un criptosistema de bloques de cadenas de 96 bits de longitud, en el cual se trabaja con números de 64! – 1 ≈ 1090 en lugar de 96! – 1 ≈ 10150 con lo que se reduce el tiempo y recursos de computo. También se muestra que el conjunto de las llaves crece de manerafactorial, de tal forma que el número de elementos de este conjunto llega a ser del orden de 10150 ≈ 2500 cuando se trabaja con cadenas de 96 bits. También, se ilustra con un ejemplo que utiliza la caja de Advanced Encryption Standard (AES) y un procedimiento de encriptamiento por bloques de 96 bits de texto claro. Las cajas de AES son propuestas porque son altamente no lineales [1]. Se muestra el diseño de una implementación en hardware de este criptosistema. Por último, se menciona que asociar a un entero una permutación permite considerar a las permutaciones como llaves

    Criptoanálisis de un criptosistema de dos canales basado en una función no lineal caótica

    Full text link
    En este artículo se realiza el criptoanálisis de un criptosistema caótico basado en el sistema de Lorenz, que utiliza dos canales de comunicación y una función no lineal caótica. Se demuestra que el sistema propuesto es inseguro ya que los valores de los parámetros del sistema pueden determinarse con gran precisión utilizando un receptor intruso
    corecore