32 research outputs found

    An encryption package for UNIX

    Get PDF
    Cryptography has a much wider application than secrecy, such as authentication and digital signature. There are two common types of cryptographic algoritlims - symmetric and asymmetric. The Data Encryption Standaid (DES) is the first and only, publicly available cryptographic algoritlim tliat has been widely used in commercial conmiunication. The DES is a block cipher symmetric algoritlim and its design is based on the Shannon\u27s two general principles - diffusion and confusion. With the decreased cost of hardware and a better understanding of block ciphers and cryptanalysis techniques, a number of DES-like ciphers have been proposed as the replacement for DES. One-way hashing functions are useful in implementing any digital signature schemes. A hashing function accepts a vai\u27iable size message M as input and outputs a fixed size representation of tlie message H(M). A number of hashing functions of fixed size or variable size message digest have been proposed. The cryptographic primitives (des, feal, loki, kliufu, and kliafre), block cipher based hashing algorithms (sbh and dbh), and key-less hashing algorithms (md4, md4x, md5 and haval) have been implemented as standard commands and C library calls for the UNIX Operating System

    Chaskey: a MAC Algorithm for Microcontrollers – Status Update and Proposal of Chaskey-12 –

    Get PDF
    The Chaskey MAC algorithm was presented by Mouha et al. at SAC 2014. It is designed for real-world applications where 128-bit keys are required, but standard cryptographic algorithms cannot be implemented because of stringent requirements on speed, energy consumption, or code size. Shortly after its publication, Chaskey was considered for standardization by ISO/IEC JTC 1/SC 27/WG 2. At the October 2015 meeting, the ISO/IEC committee decided to terminate the study period on Chaskey, and to circulate a first working draft. Since Chaskey was introduced, many follow-up results were published, including improved cryptanalysis results, new security proofs and more efficient implementations. This paper gives a comprehensive overview of those results, and introduces a twelve-round variant of Chaskey: Chaskey-12. Although the original eight-round Chaskey remains unbroken, Chaskey-12 has a much more conservative design, while reducing the performance by only 15% to 30%, depending on the platform

    О свойствах разностных характеристик XOR по модулю 2n

    Get PDF
    Рассматривается вероятность adp®(a, в,7) преобразования разностей в функции XOR по модулю 2n, где а, в,7 ^ Эта величина используется при анализе примитивов с симметричным ключом, сочетающих XOR и сложение по модулю, например ARX-конструкций. Основное внимание уделяется характеристикам с максимальной вероятностью при одном фиксированном аргументе. Установлено, что maxadp®(a, в, y) = adp®(0,7,7), и доказано, что существуют либо две, либо восемь различных пар (а, в), для которых достигается вероятность adp® (0,7,7). Получены упрощенное представление величины adp®(0, 7,7) и формула для min adp® (0,7,7). The additive differential probability of exclusive-or adp®(a,e,7), where а,в,7 C Zn, is studied. It is used in the analysis of symmetric-key primitives that combine XOR and modular addition, such as Addition-Rotation-XOR (ARX) constructions. We focus on the maximal differentials which are helpful when constructing differential trails. It is proven that maxadp®(a,e,7) = adp®(0,7,7). In addition, there exist either 2 or 8 distinct pairs (a, e) such that adp®(a,e,7) = adp®(0,7,7). Also, we obtain a simplified representation of adp®(0,7,7) and formula for minadp®(0,7,7)

    Şifreleme Yöntemleri ve RSA Algoritması Üzerine Bir İnceleme

    Get PDF
    Günümüzde, bilişim teknolojilerinin gelişmesiyle birlikte haberleşme ve bilgi güvenliğinin sağlanması için şifrelemenin önemi giderek artmaktadır. Özellikle internet teknolojisinin gelişmesiyle birlikte veri güvenliğinin sağlanması için birçok şifreleme algoritmaları kullanılmaktadır. Şifreleme algoritmaları simetrik ve asimetrik olmak üzere iki başlık altında incelenmektedir. Bu çalışmada ise simetrik ve asimetrik şifreleme algoritmalarının genel özelliklerine yer vermekle birlikte literatürde önemli bir yere sahip asimetrik şifreleme algoritmalarından biri olan RSA algoritması incelenerek RSA algoritmasının şifreleme yöntemleri üzerindeki etkisi analiz edilmiştir. RSA algoritmasının yapısı, genel özellikleri, avantajı ve dezavantajı hakkında bilgilere yer verilmiştir

    Extended of TEA: A 256 bits block cipher algorithm for image encryption

    Get PDF
    This paper introduces an effective image encryption approach that merges a chaotic map and polynomial with a block cipher. According to this scheme, there are three levels of encryption. In the first level, pixel positions of the image are scuffled into blocks randomly based on a chaotic map. In the second level, the polynomials are constructed by taking N unused pixels from the permuted blocks as polynomial coefficients. Finally, the third level a proposed secret-key block cipher called extended of tiny encryption algorithm (ETEA) is used. The proposed ETEA algorithm increased the block size from 64-bit to 256-bit by using F-function in type three Feistel network design. The key schedule generation is very straightforward through admixture the entire major subjects in the identical manner for every round. The proposed ETEA algorithm is word-oriented, where wholly internal operations are executed on words of 32 bits. So, it is possible to efficiently implement the proposed algorithm on smart cards. The results of the experimental demonstration that the proposed encryption algorithm for all methods are efficient and have high security features through statistical analysis using histograms, correlation, entropy, randomness tests, and the avalanche effect

    An Easy-to-Use Tool for Rotational-XOR Cryptanalysis of ARX Block Ciphers

    Get PDF
    An increasing number of lightweight cryptographic primitives have been published recently. Some of these proposals are ARX primitives, which have shown a great performance in software. Rotational-XOR cryptanalysis is a statistical technique to attack ARX primitives. In this paper, a computer tool to speed up and make easier the security evaluation of ARX block ciphers against rotational-XOR cryptanalysis is shown. Our tool takes a Python implementation of an ARX block cipher and automatically finds an optimal rotational-XOR characteristic. Compared to most of the automated tools, which only support a small set of primitives, our tool supports any ARX block cipher and it is executed with a simple shell command
    corecore