30 research outputs found

    Neeva: A Lightweight Hash Function

    Get PDF
    RFID technology is one of the major applications of lightweight cryptography where security and cost both are equally essential or we may say that cost friendly cryptographic tools have given more weightage. In this paper, we propose a lightweight hash, \textit{Neeva-hash} satisfying the very basic idea of lightweight cryptography. Neeva-hash is based on sponge mode of iteration with software friendly permutation which provides great efficiency and required security in RFID technology. The proposed hash can be used for many application based purposes

    Criptografía ligera en internet de las cosas para la industria

    Get PDF
    La Criptografía Ligera o Liviana (Lightweight Cryptography) es uno de los temas de actualidad de la Criptología. Una gran variedad de algoritmos “livianos” han sido diseñados para garantizar Confidencialidad, Autenticidad e Integridad de los datos en dispositivos de lo que se ha dado en llamar Internet de las Cosas (IoT por sus siglas en inglés). Algunos de ellos surgen del ámbito académico y se aplican en la Industria; otros son propietarios, desarrollados por las empresas para satisfacer sus requerimientos de seguridad. En este trabajo se presenta el estado del arte de algunos de tales algoritmos empleados en diferentes dispositivos IoT. Se describen brevemente sus características criptológicas generales y se muestran los diferentes ataques a los que fueron sometidos. Finalmente se enumeran algunas de las tendencias para el diseño e implementación de dichas primitivas.VIII Workshop Seguridad informática.Red de Universidades con Carreras en Informátic

    Criptografía ligera en internet de las cosas para la industria

    Get PDF
    La Criptografía Ligera o Liviana (Lightweight Cryptography) es uno de los temas de actualidad de la Criptología. Una gran variedad de algoritmos “livianos” han sido diseñados para garantizar Confidencialidad, Autenticidad e Integridad de los datos en dispositivos de lo que se ha dado en llamar Internet de las Cosas (IoT por sus siglas en inglés). Algunos de ellos surgen del ámbito académico y se aplican en la Industria; otros son propietarios, desarrollados por las empresas para satisfacer sus requerimientos de seguridad. En este trabajo se presenta el estado del arte de algunos de tales algoritmos empleados en diferentes dispositivos IoT. Se describen brevemente sus características criptológicas generales y se muestran los diferentes ataques a los que fueron sometidos. Finalmente se enumeran algunas de las tendencias para el diseño e implementación de dichas primitivas.VIII Workshop Seguridad informática.Red de Universidades con Carreras en Informátic

    State of the Art in Lightweight Symmetric Cryptography

    Get PDF
    Lightweight cryptography has been one of the ``hot topics'' in symmetric cryptography in the recent years. A huge number of lightweight algorithms have been published, standardized and/or used in commercial products. In this paper, we discuss the different implementation constraints that a ``lightweight'' algorithm is usually designed to satisfy. We also present an extensive survey of all lightweight symmetric primitives we are aware of. It covers designs from the academic community, from government agencies and proprietary algorithms which were reverse-engineered or leaked. Relevant national (\nist{}...) and international (\textsc{iso/iec}...) standards are listed. We then discuss some trends we identified in the design of lightweight algorithms, namely the designers' preference for \arx{}-based and bitsliced-S-Box-based designs and simple key schedules. Finally, we argue that lightweight cryptography is too large a field and that it should be split into two related but distinct areas: \emph{ultra-lightweight} and \emph{IoT} cryptography. The former deals only with the smallest of devices for which a lower security level may be justified by the very harsh design constraints. The latter corresponds to low-power embedded processors for which the \aes{} and modern hash function are costly but which have to provide a high level security due to their greater connectivity

    State of the Art in Lightweight Symmetric Cryptography

    Get PDF
    Lightweight cryptography has been one of the hot topics in symmetric cryptography in the recent years. A huge number of lightweight algorithms have been published, standardized and/or used in commercial products. In this paper, we discuss the different implementation constraints that a lightweight algorithm is usually designed to satisfy in both the software and the hardware case. We also present an extensive survey of all lightweight symmetric primitives we are aware of. It covers designs from the academic community, from government agencies and proprietary algorithms which were reverse-engineered or leaked. Relevant national (NIST...) and international (ISO/IEC...) standards are listed. We identified several trends in the design of lightweight algorithms, such as the designers\u27 preference for ARX-based and bitsliced-S-Box-based designs or simpler key schedules. We also discuss more general trade-offs facing the authors of such algorithms and suggest a clearer distinction between two subsets of lightweight cryptography. The first, ultra-lightweight cryptography, deals with primitives fulfilling a unique purpose while satisfying specific and narrow constraints. The second is ubiquitous cryptography and it encompasses more versatile algorithms both in terms of functionality and in terms of implementation trade-offs

    In a wilderness of mirrors: the ethics of translation in Cold-War espionage

    Get PDF
    The article looks at translation in the context of (counter)intelligence. Here translation finds itself in a situation in which scarcity of information turns originals into fragments rather than proper texts. This changes the way the translator works: s/he has to constantly justify his/her decisions, acting in several capacities or with different experts and foregrounding his/her presence in the text. This presence also points to the most difficult of ethical choices to be made. Translation mediates between conflicting or rivalling parties. To mediate, the translator must learn about and identify with an/the other, yet this other is an enemy.The translator must remember that s/he works not against but for the party to which s/he has pledged allegiance. The allegiance may be towards the party for which the translator works, or for the country in which s/he lives, and where s/he acts as a patriot. But the allegiance may be towards the ‘enemy’ – the absolute other – and here the translator’s loyalty is perceived simultaneously as treachery. The ethical ‘wilderness of mirrors’ to be navigated by translators within the (counter)espionage setting reveals a complex layering of multiple acts of fidelity and betrayal, agency and double agency

    The Role of Female Cryptanalysts from 1914 to 1946

    Get PDF
    This thesis shows that the history of cryptanalysis in Britain in the first half of the twentieth century has focussed on the contribution of men to the virtual exclusion of that of women, and produces evidence to prove that, from the First World War onwards, women, although in a minority, were working at the same level as their male counterparts, despite their lack of mention in the published literature which generally holds that only men worked as cryptanalysts during this period. The present research identifies that this was not the case, and that though the number of confirmed female cryptanalysts remains small and elusive, these women were nonetheless important for the role that they played. This thesis examines published work on British cryptanalysis between 1914 and 1946, demonstrating that these accounts are almost exclusively by men and about men. The research presented uses original documentation and interviews to advance and place on record knowledge about female cryptanalysts who worked in high-level codebreaking during time both of war and peace in a gendered approach. The analysis sets out the case studies of six women - four cryptanalysts, one linguist and a decoder - who typify the roles that women held in cryptanalysis between 1914 and 1946, providing an in-depth study of their backgrounds and roles they carried out for the British Admiralty’s Room 40, the War Office’s MI1(b) and HushWAACs, and the Foreign Office’s Government Code and Cypher School (GC&CS). The thesis provides a detailed historiographical chronology in a gendered approach of the women’s role in cryptanalysis from the beginnings of modern codebreaking in the First World War, through the interwar creation of GC&CS, to the vast cryptanalytical organisation at Bletchley Park during the Second World War, setting out the context of relevant literature and archival materials. Definitions are derived for key terms whose meanings have changed over the period, causing confusion and erroneous conclusions to be drawn, and key themes are identified which can be used in the identification of future female cryptanalysts. This thesis clearly identifies that women were working as high-grade cryptanalysts during the period 1914 to 1946, and offers pointers and analytical tools to potential further identifications in future research

    Cryptanalysis, Reverse-Engineering and Design of Symmetric Cryptographic Algorithms

    Get PDF
    In this thesis, I present the research I did with my co-authors on several aspects of symmetric cryptography from May 2013 to December 2016, that is, when I was a PhD student at the university of Luxembourg under the supervision of Alex Biryukov. My research has spanned three different areas of symmetric cryptography. In Part I of this thesis, I present my work on lightweight cryptography. This field of study investigates the cryptographic algorithms that are suitable for very constrained devices with little computing power such as RFID tags and small embedded processors such as those used in sensor networks. Many such algorithms have been proposed recently, as evidenced by the survey I co-authored on this topic. I present this survey along with attacks against three of those algorithms, namely GLUON, PRINCE and TWINE. I also introduce a new lightweight block cipher called SPARX which was designed using a new method to justify its security: the Long Trail Strategy. Part II is devoted to S-Box reverse-engineering, a field of study investigating the methods recovering the hidden structure or the design criteria used to build an S-Box. I co-invented several such methods: a statistical analysis of the differential and linear properties which was applied successfully to the S-Box of the NSA block cipher Skipjack, a structural attack against Feistel networks called the yoyo game and the TU-decomposition. This last technique allowed us to decompose the S-Box of the last Russian standard block cipher and hash function as well as the only known solution to the APN problem, a long-standing open question in mathematics. Finally, Part III presents a unifying view of several fields of symmetric cryptography by interpreting them as purposefully hard. Indeed, several cryptographic algorithms are designed so as to maximize the code size, RAM consumption or time taken by their implementations. By providing a unique framework describing all such design goals, we could design modes of operations for building any symmetric primitive with any form of hardness by combining secure cryptographic building blocks with simple functions with the desired form of hardness called plugs. Alex Biryukov and I also showed that it is possible to build plugs with an asymmetric hardness whereby the knowledge of a secret key allows the privileged user to bypass the hardness of the primitive
    corecore