159 research outputs found

    Survey and Benchmark of Block Ciphers for Wireless Sensor Networks

    Get PDF
    Cryptographic algorithms play an important role in the security architecture of wireless sensor networks (WSNs). Choosing the most storage- and energy-efficient block cipher is essential, due to the facts that these networks are meant to operate without human intervention for a long period of time with little energy supply, and that available storage is scarce on these sensor nodes. However, to our knowledge, no systematic work has been done in this area so far.We construct an evaluation framework in which we first identify the candidates of block ciphers suitable for WSNs, based on existing literature and authoritative recommendations. For evaluating and assessing these candidates, we not only consider the security properties but also the storage- and energy-efficiency of the candidates. Finally, based on the evaluation results, we select the most suitable ciphers for WSNs, namely Skipjack, MISTY1, and Rijndael, depending on the combination of available memory and required security (energy efficiency being implicit). In terms of operation mode, we recommend Output Feedback Mode for pairwise links but Cipher Block Chaining for group communications

    Case studies in symmetric key cryptography

    Get PDF

    Analysis of Advanced Encryption Standards

    Get PDF
    The Advanced Encryption Standard (AES),the block cipher ratified as a standard by National Instituteof Standards and Technology of the United States (NIST), waschosen using a process markedly more open and transparentthan its predecessor, the aging Data Encryption Standard(DES).Fifteen algorithm were submitted as to NIST in 1998 ,NIST choose five finalist.NIST primary selection criteria are security, performance,and flexibility. This paper enlightens the last two criteria. Inthis paper we have discussed software performance of five AESfinalist.The paper specifically compares performance of the fiveAES finalist on a verity of common software platform: 32-bitCPU( both large and smaller microprocessors, smart cards,embedded microprocessors) and high end 64-bits CPUs

    New results on the genetic cryptanalysis of TEA and reduced-round versions of XTEA

    Get PDF
    Congress on Evolutionary Computation. Portland, USA, 19-23 June 2004Recently, a simple way of creating very efficient distinguishers for cryptographic primitives such as block ciphers or hash functions, was presented by the authors. Here, this cryptanalysis attack is shown to be successful when applied over reduced round versions of the block cipher XTEA. Additionally, a variant of this genetic attack is introduced and its results over TEA shown to be the most powerful published to date

    Elastic Block Ciphers: Method, Security and Instantiations

    Get PDF
    We introduce the concept of an elastic block cipher which refers to stretching the supported block size of a block cipher to any length up to twice the original block size while incurring a computational workload that is proportional to the block size. Our method uses the round function of an existing block cipher as a black box and inserts it into a substitution- permutation network. Our method is designed to enable us to form a reduction between the elastic and the original versions of the cipher. Using this reduction, we prove that the elastic version of a cipher is secure against key-recovery attacks if the original cipher is secure against such attacks. We note that while reduction-based proofs of security are a cornerstone of cryptographic analysis, they are typical when complete components are used as sub-components in a larger design. We are not aware of the use of such techniques in the case of concrete block cipher designs. We demonstrate the general applicability of the elastic block cipher method by constructing examples from existing block ciphers: AES, Camellia, MISTY1, and RC6. We compare the performance of the elastic versions to that of the original versions and evaluate the elastic versions using statistical tests measuring the randomness of the ciphertext. We also use our examples to demonstrate the concept of a generic key schedule for block ciphers

    A new approach to chi^2 cryptanalysis of block ciphers

    Get PDF
    The main contribution of this paper is a new approach to χ2 analyses of block ciphers in which plaintexts are chosen in a manner similar to that in a square/saturation attack. The consequence is a faster detection of χ2 correlation when compared to conventional χ2 cryptanal- ysis. Using this technique we (i) improve the previously best-known χ2 attacks on 2- and 4-round RC6, and (ii) mount the first attacks on the MRC6 and ERC6 block ciphers. The analyses of these fast primitives were also motivated by their low diffusion power and, in the case of MRC6 and ERC6, their large block sizes, that favour their use in the construction of compression functions. Our analyses indicate that up to 98 rounds of MRC6 and 44 rounds of ERC6 could be attacked

    Mini-ciphers: a reliable testbed for cryptanalysis?

    Get PDF
    This paper reports on higher-order square analysis of the AES cipher. We present experimental results of attack simulations on mini-AES versions with word sizes of 3, 4, 5, 6 and 7 bits and describe the propagation of higher-order Lambda-sets inside some of these distinguishers. A possible explanation of the length of the square distinguishers uses the concept of higher-order derivatives of discrete mappings
    corecore