1,004 research outputs found

    Improving PRESENT lightweight algorithms

    Get PDF
    Lightweight block cipher algorithms are vital for constrained environment. Substitution box (S-box) is the essential constituent of many lightweight block cipher algorithms and it is the only nonlinear part. It is proficient to create confusion in the plaintext during the process of encryption. In this research, a new way of key dependent S-box is proposed by choosing one S-box out of 16 good S-boxes. Preliminary analysis of linear and differential cryptanalysis is showing that the proposed alg

    Key dependent dynamic S-Boxes on 3D cellular automata for block cipher

    Get PDF
    Substitution boxes (S-Boxes) are critical components of numerous block ciphers deployed for nonlinear transformation in the cipher process where the nonlinearity provides important protection against linear and differential cryptanalysis. Classical S-Boxes are represented by predefine fixed table structures which are either use for Data Encryption Standard (DES) or Advanced Encryption Standard (AES). Based on cryptanalysis, it does not offer sufficient cipher protections. The S-boxes used in encryption process could be chosen to be key-dependent. For secure communication, we need a better design of S-boxes to be used for encryption and decryption. In this paper we proposed key dependent dynamic 3D cellular automata (CA) S-Boxes for block ciphers. Our work is based on the design of AES S-Boxes which are originally in 2D presentation. The conceptual framework of the 3D CA S-Boxes is to convert and apply the 3D CA rule to static AES S-Boxes. The methodology is to do conversion from the AES S-Boxes into 3D array of (8x8x4) S-boxes, and then applies the 3D CA Von Neumann rules to them. After a 3D array is obtained from the AES S-Box, the 3D CA is applied based on the round key. The 3D array S-Box are then converted back to the 2D array S-Box and finally it is improved to meet the requirements of good S-Boxes. The obtained S-Boxes is called key dependent dynamic 3D CA S-Boxes having interesting features with dynamic stretchy arrangement, which is functionally understood by CA. Our proposed 3D CA S-boxes are better in comparison with the AES S-Boxes with predefined fixed table structures. Experimental results shown that the proposed 3D CA S-Boxes have secure characteristics like nonlinearity, SAC, BIC and algebraic degree. The proposed S-Boxes can be implemented in any block cipher for secure communication

    Survey and Benchmark of Block Ciphers for Wireless Sensor Networks

    Get PDF
    Cryptographic algorithms play an important role in the security architecture of wireless sensor networks (WSNs). Choosing the most storage- and energy-efficient block cipher is essential, due to the facts that these networks are meant to operate without human intervention for a long period of time with little energy supply, and that available storage is scarce on these sensor nodes. However, to our knowledge, no systematic work has been done in this area so far.We construct an evaluation framework in which we first identify the candidates of block ciphers suitable for WSNs, based on existing literature and authoritative recommendations. For evaluating and assessing these candidates, we not only consider the security properties but also the storage- and energy-efficiency of the candidates. Finally, based on the evaluation results, we select the most suitable ciphers for WSNs, namely Skipjack, MISTY1, and Rijndael, depending on the combination of available memory and required security (energy efficiency being implicit). In terms of operation mode, we recommend Output Feedback Mode for pairwise links but Cipher Block Chaining for group communications

    KronCrypt - A New Symmetric Cryptosystem Based on Kronecker\u27s Approximation Theorem

    Get PDF
    In this paper we show how to use an old mathematical concept of diophantine analysis, the approximation theorem of Kronecker, in symmetric cryptography. As a first practical application we propose and analyze the new symmetric 128-bit block cipher KronCrypt. The cipher is a 4-round Feistel network with a non-bijective round function f made up of a variable number of large key-dependent S-boxes, XORs and modular additions. Its key length is variable but not less than 128 bit. The main innovation of KronCrypt in the area of symmetric cryptography is the fact that the key-dependent S-boxes are based upon a constructive proof of the approximation theorem of Kronecker used as a boolean function. We prove the correctness of our concept in general and show how we designe the new cipher KronCrypt. Furthermore, results concerning statistical behaviour, i.e. confusion, diffusion and completeness, and differential cryptanalysis are presented

    A note on some algebraic trapdoors for block ciphers

    Full text link
    We provide sufficient conditions to guarantee that a translation based cipher is not vulnerable with respect to the partition-based trapdoor. This trapdoor has been introduced, recently, by Bannier et al. (2016) and it generalizes that introduced by Paterson in 1999. Moreover, we discuss the fact that studying the group generated by the round functions of a block cipher may not be sufficient to guarantee security against these trapdoors for the cipher.Comment: to be published on Advances in Mathematics of Communication

    KLEIN: A New Family of Lightweight Block Ciphers

    Get PDF
    Resource-efficient cryptographic primitives become fundamental for realizing both security and efficiency in embedded systems like RFID tags and sensor nodes. Among those primitives, lightweight block cipher plays a major role as a building block for security protocols. In this paper, we describe a new family of lightweight block ciphers named KLEIN, which is designed for resource-constrained devices such as wireless sensors and RFID tags. Compared to the related proposals, KLEIN has advantage in the software performance on legacy sensor platforms, while in the same time its hardware implementation can also be compact

    Wave-Shaped Round Functions and Primitive Groups

    Get PDF
    Round functions used as building blocks for iterated block ciphers, both in the case of Substitution-Permutation Networks and Feistel Networks, are often obtained as the composition of different layers which provide confusion and diffusion, and key additions. The bijectivity of any encryption function, crucial in order to make the decryption possible, is guaranteed by the use of invertible layers or by the Feistel structure. In this work a new family of ciphers, called wave ciphers, is introduced. In wave ciphers, round functions feature wave functions, which are vectorial Boolean functions obtained as the composition of non-invertible layers, where the confusion layer enlarges the message which returns to its original size after the diffusion layer is applied. This is motivated by the fact that relaxing the requirement that all the layers are invertible allows to consider more functions which are optimal with regard to non-linearity. In particular it allows to consider injective APN S-boxes. In order to guarantee efficient decryption we propose to use wave functions in Feistel Networks. With regard to security, the immunity from some group-theoretical attacks is investigated. In particular, it is shown how to avoid that the group generated by the round functions acts imprimitively, which represent a serious flaw for the cipher
    corecore