7 research outputs found

    Finding Efficient Distinguishers for Cryptographic Mappings, with an Application to the Block Cipher TEA

    Get PDF
    A simple way of creating new and very efficient distinguishers for cryptographic primitives, such as block ciphers or hash functions, is introduced. This technique is then successfully applied over reduced round versions of the block cipher TEA, which is proven to be weak with less than five cycles.This researchwas supported by project TIC2002-04498- C05-4 of the Spanish Ministerio de Ciencia y Tecnologia.Publicad

    New results on the genetic cryptanalysis of TEA and reduced-round versions of XTEA

    Get PDF
    Congress on Evolutionary Computation. Portland, USA, 19-23 June 2004Recently, a simple way of creating very efficient distinguishers for cryptographic primitives such as block ciphers or hash functions, was presented by the authors. Here, this cryptanalysis attack is shown to be successful when applied over reduced round versions of the block cipher XTEA. Additionally, a variant of this genetic attack is introduced and its results over TEA shown to be the most powerful published to date

    A Modification of TEA Block Cipher Algorithm for Data Security (MTEA)

    Get PDF
    This paper attempts to develop a simple, stronger and safer cryptographic algorithm which would not only be a secure one, but also reduces total time taken for encryption and decryption. The modified algorithm MTEA is a new secret-key block cipher of 64 bit that uses good features of Tiny Encryption Algorithm (TEA) and RC6 algorithms. The proposal algorithm uses the RC6 encryption algorithm as key scheduling to generate subkey. These generated key will be used in META algorithm's round. An effort is made to enhance performance of the resulting algorithm. Proposed MTEA algorithm improved TEA algorithm which is a simple classical Feistel network with 64 rounds and operating on 64 bit blocks of plaintext to produce 64 bit blocks of ciphertext with 128 bit key

    تقوية لخوارزمية التشفير الصغيرة جداً

    Get PDF
    صمم العالمان David Wheeler و Roger Needham خوارزمية التشفير الصغيرة جداً Tiny Encryption Algorithm (TEA) في مخبر الحاسوب التابع لجامعة كامبردج, وتم نشرها لأول مرة في ورشة عمل تشفير البرمجيات السريع Fast Software Encryption Workshop في العام 1994. تجمع هذه الخوارزمية خواص الأمان وسهولة التضمين وعدم الحاجة إلى جداول مخصصة والأداء المعقول, وهي صغيرة لدرجة تسمح بتضمينها في أي برنامج وعلى أي حاسوب. نقدم في هذا البحث دراسة لهذه الخوارزمية موضحين نقاط الضعف فيها والتعديلات التي دخلت عليها منذ ظهورها وحتى الآن، والتي رغم كثرتها لم تنفِ الحاجة المستمرة لتقوية هذه الخوارزمية. نقترح بعد هذه الدراسة أسلوباً جديداً لتقوية هذه الخوارزمية, مبرهنين على نجاعته وسرعته مقارنةً بأساليب التقوية الأخرى. The Tiny Encryption Algorithm (TEA) was designed by David Wheeler and Roger Needham of the Cambridge Computer Laboratory, and first presented at the Fast Software Encryption workshop in 1994. This algorithm is a compromise for safety, ease of implementation, lack of specialized tables, and reasonable performance, and is short enough to integrate into almost any program on any computer. In this paper, we introduce a study of this algorithm highlighting its drawbacks and the modifications to it since it was suggested and until now. These modifications, although many, did not eliminate the continuous need to strengthen this algorithm. After this study, we propose a new method for strengthening TEA proving its efficiency and speed of performance when compared to other strengthening methods

    A Survey of ARX-based Symmetric-key Primitives

    Get PDF
    Addition Rotation XOR is suitable for fast implementation symmetric –key primitives, such as stream and block ciphers. This paper presents a review of several block and stream ciphers based on ARX construction followed by the discussion on the security analysis of symmetric key primitives where the best attack for every cipher was carried out. We benchmark the implementation on software and hardware according to the evaluation metrics. Therefore, this paper aims at providing a reference for a better selection of ARX design strategy
    corecore