9,209 research outputs found

    Cryptanalysis of SDES via evolutionary computation techniques

    Full text link
    The cryptanalysis of simplified data encryption standard can be formulated as NP-Hard combinatorial problem. The goal of this paper is two fold. First we want to make a study about how evolutionary computation techniques can efficiently solve the NP-Hard combinatorial problem. For achieving this goal we test several evolutionary computation techniques like memetic algorithm, genetic algorithm and simulated annealing for the cryptanalysis of simplified data encryption standard problem (SDES). And second was a comparison between memetic algorithm, genetic algorithm and simulated annealing were made in order to investigate the performance for the cryptanalysis on SDES. The methods were tested and extensive computational results show that memetic algorithm performs better than genetic algorithms and simulated annealing for such type of NP-Hard combinatorial problem. This paper represents our first effort toward efficient memetic algorithm for the cryptanalysis of SDES.Comment: 7 Pages, International Journal of Computer Science and Information Security (IJCSIS

    An improvement of a cryptanalysis algorithm

    Full text link
    In this paper we present experiments in order to show how some pseudo random number generators can improve the effectiveness of a statistical cryptanalysis algorithm. We deduce mainly that a better generator enhance the accuracy of the cryptanalysis algorithm

    Quantum differential cryptanalysis to the block ciphers

    Full text link
    Differential cryptanalysis is one of the most popular methods in attacking block ciphers. However, there still some limitations in traditional differential cryptanalysis. On the other hand, researches of quantum algorithms have made great progress nowadays. This paper proposes two methods to apply quantum algorithms in differential cryptanalysis, and analysis their efficiencies and success probabilities. One method is using quantum algorithm in the high probability differential finding period for every S-Box. The second method is taking the encryption as a whole, using quantum algorithm in this process.Comment: 11 pages, no figure

    Hardware Implementation of Algorithm for Cryptanalysis

    Full text link
    Cryptanalysis of block ciphers involves massive computations which are independent of each other and can be instantiated simultaneously so that the solution space is explored at a faster rate. With the advent of low cost Field Programmable Gate Arrays, building special purpose hardware for computationally intensive applications has now become possible. For this the Data Encryption Standard is used as a proof of concept. This paper presents the design for Hardware implementation of DES cryptanalysis on FPGA using exhaustive key search. Two architectures viz. Rolled and Unrolled DES architecture are compared and based on experimental result the Rolled architecture is implemented on FPGA. The aim of this work is to make cryptanalysis faster and better.Comment: 9 pages, 7 figure

    Using Bernstein-Vazirani Algorithm to Attack Block Ciphers

    Full text link
    In this paper, we study applications of Bernstein-Vazirani algorithm and present several new methods to attack block ciphers. Specifically, we first present a quantum algorithm for finding the linear structures of a function. Based on it, we propose new quantum distinguishers for the 3-round Feistel scheme and a new quantum algorithm to recover partial key of the Even-Mansour construction. Afterwards, by observing that the linear structures of a encryption function are actually high probability differentials of it, we apply our algorithm to differential analysis and impossible differential cryptanalysis respectively. We also propose a new kind of differential cryptanalysis, called quantum small probability differential cryptanalysis, based on the fact that the linear structures found by our algorithm are also the linear structure of each component function. To our knowledge, no similar method was proposed before. The efficiency and success probability of all attacks are analyzed rigorously. Since our algorithm treats the encryption function as a whole, it avoid the disadvantage of traditional differential cryptanalysis that it is difficult to extending the differential path.Comment: 23 pages, 1 figure

    Universal chosen-ciphertext attack for a family of image encryption schemes

    Full text link
    During the past decades, there is a great popularity employing nonlinear dynamics and permutation-substitution architecture for image encryption. There are three primary procedures in such encryption schemes, the key schedule module for producing encryption factors, permutation for image scrambling and substitution for pixel modification. Under the assumption of chosen-ciphertext attack, we evaluate the security of a class of image ciphers which adopts pixel-level permutation and modular addition for substitution. It is mathematically revealed that the mapping from differentials of ciphertexts to those of plaintexts are linear and has nothing to do with the key schedules, permutation techniques and encryption rounds. Moreover, a universal chosen-ciphertext attack is proposed and validated. Experimental results demonstrate that the plaintexts can be directly reconstructed without any security key or encryption elements. Related cryptographic discussions are also given.Comment: 12 page

    CDCL(Crypto) SAT Solvers for Cryptanalysis

    Full text link
    Over the last two decades, we have seen a dramatic improvement in the efficiency of conflict-driven clause-learning Boolean satisfiability (CDCL SAT) solvers on industrial problems from a variety of domains. The availability of such powerful general-purpose search tools as SAT solvers has led many researchers to propose SAT-based methods for cryptanalysis, including techniques for finding collisions in hash functions and breaking symmetric encryption schemes. Most of the previously proposed SAT-based cryptanalysis approaches are blackbox techniques, in the sense that the cryptanalysis problem is encoded as a SAT instance and then a CDCL SAT solver is invoked to solve the said instance. A weakness of this approach is that the encoding thus generated may be too large for any modern solver to solve efficiently. Perhaps a more important weakness of this approach is that the solver is in no way specialized or tuned to solve the given instance. To address these issues, we propose an approach called CDCL(Crypto) (inspired by the CDCL(T) paradigm in Satisfiability Modulo Theory solvers) to tailor the internal subroutines of the CDCL SAT solver with domain-specific knowledge about cryptographic primitives. Specifically, we extend the propagation and conflict analysis subroutines of CDCL solvers with specialized codes that have knowledge about the cryptographic primitive being analyzed by the solver. We demonstrate the power of this approach in the differential path and algebraic fault analysis of hash functions. Our initial results are very encouraging and reinforce the notion that this approach is a significant improvement over blackbox SAT-based cryptanalysis.Comment: Proceedings of the 29th Annual International Conference on Computer Science and Software Engineering 2019 (CASCON 2019

    Constructive Non-Linear Polynomial Cryptanalysis of a Historical Block Cipher

    Full text link
    One of the major open problems in symmetric cryptanalysis is to discover new specif i c types of invariant properties which can hold for a larger number of rounds of a block cipher. We have Generalised Linear Cryptanalysis (GLC) and Partitioning Cryptanalysis (PC). Due to double-exponential combinatorial explosion of the number of possible invariant properties systematic exploration is not possible and extremely few positive working examples of GLC are known. Our answer is to work with polynomial algebraic invariants which makes partitions more intelligible. We have developed a constructive algebraic approach which is about making sure that a certain combination of polynomial equations is zero. We work with an old block cipher from 1980s which has particularly large hardware complexity compared to modern ciphers e.g. AES. However all this complexity is not that useful if we are able to construct powerful non-linear invariants which work for any number of rounds. A key feature of our invariant attacks is that we are able to completely eliminate numerous state and key bits. We also construct invariants for the (presumably stronger) KT1 keys. Some of these lead to powerful ciphertext-only correlation attacks.Comment: Nearly identical to paper submitted to Eurocrypt 2019 in October 201

    When an attacker meets a cipher-image in 2018: A Year in Review

    Full text link
    This paper aims to review the encountered technical contradictions when an attacker meets the cipher-images encrypted by the image encryption schemes (algorithms) proposed in 2018 from the viewpoint of an image cryptanalyst. The most representative works among them are selected and classified according to their essential structures. Almost all image cryptanalysis works published in 2018 are surveyed due to their small number. The challenging problems on design and analysis of image encryption schemes are summarized to receive the attentions of both designers and attackers (cryptanalysts) of image encryption schemes, which may promote solving scenario-oriented image security problems with new technologies.Comment: 12 page

    A Review on Biological Inspired Computation in Cryptology

    Get PDF
    Cryptology is a field that concerned with cryptography and cryptanalysis. Cryptography, which is a key technology in providing a secure transmission of information, is a study of designing strong cryptographic algorithms, while cryptanalysis is a study of breaking the cipher. Recently biological approaches provide inspiration in solving problems from various fields. This paper reviews major works in the application of biological inspired computational (BIC) paradigm in cryptology. The paper focuses on three BIC approaches, namely, genetic algorithm (GA), artificial neural network (ANN) and artificial immune system (AIS). The findings show that the research on applications of biological approaches in cryptology is minimal as compared to other fields. To date only ANN and GA have been used in cryptanalysis and design of cryptographic primitives and protocols. Based on similarities that AIS has with ANN and GA, this paper provides insights for potential application of AIS in cryptology for further research
    • …
    corecore