145 research outputs found

    An encryption package for UNIX

    Get PDF
    Cryptography has a much wider application than secrecy, such as authentication and digital signature. There are two common types of cryptographic algoritlims - symmetric and asymmetric. The Data Encryption Standaid (DES) is the first and only, publicly available cryptographic algoritlim tliat has been widely used in commercial conmiunication. The DES is a block cipher symmetric algoritlim and its design is based on the Shannon\u27s two general principles - diffusion and confusion. With the decreased cost of hardware and a better understanding of block ciphers and cryptanalysis techniques, a number of DES-like ciphers have been proposed as the replacement for DES. One-way hashing functions are useful in implementing any digital signature schemes. A hashing function accepts a vai\u27iable size message M as input and outputs a fixed size representation of tlie message H(M). A number of hashing functions of fixed size or variable size message digest have been proposed. The cryptographic primitives (des, feal, loki, kliufu, and kliafre), block cipher based hashing algorithms (sbh and dbh), and key-less hashing algorithms (md4, md4x, md5 and haval) have been implemented as standard commands and C library calls for the UNIX Operating System

    Block Ciphers: Analysis, Design and Applications

    Get PDF
    In this thesis we study cryptanalysis, applications and design of secret key block ciphers. In particular, the important class of Feistel ciphers is studied, which has a number of rounds, where in each round one applies a cryptographically weak function

    On weak rotors, Latin squares, linear algebraic representations, invariant differentials and cryptanalysis of Enigma

    Get PDF
    Since the 1920s until today it was assumed that rotors in Enigma cipher machines do not have a particular weakness or structure. A curious situation compared to hundreds of papers about S-boxes and weak setup in block ciphers. In this paper we reflect on what is normal and what is not normal for a cipher machine rotor, with a reference point being a truly random permutation. Our research shows that most original wartime Enigma rotors ever made are not at all random permutations and conceal strong differential properties invariant by rotor rotation. We also exhibit linear/algebraic properties pertaining to the ring of integers modulo 26. Some rotors are imitating a certain construction of a perfect quasigroup which however only works when N is odd. Most other rotors are simply trying to approximate the ideal situation. To the best of our knowledge these facts are new and were not studied before 2020

    A selection framework for LHCb’s upgrade trigger

    Get PDF
    Das LHCb Experiment am Large Hadron Collier am CERN wird momentan für die nächste Datennahme verändert und modernisiert. Die instantane Luminosität wird um einen Faktor fünf erhöht, damit mehr Daten in kürzerer Zeit aufgenommen werden können. Die erste Stufe der Datennahme, der Hardwaretrigger, wird entfernt. LHCb muss nun eine Kollisionsrate von 30MHz in Echtzeit verarbeiten. In dieser Arbeit werden drei Projekte vorgestellt,die signifikant zu der Entwicklung eines schnellen und effizienten Triggersystems beitragen. Der erste Beitrag ist ein Scheduling Algorithmus mit vernachlässigbarem Overhead in der neuen Trigger-Applikation. Der Algorithmus steuert das Multi-Threading des Systems und ist der erste Algorithmus in LHCb, der den technischen Spezifikationen des Systems genügt. Durch die Restriktion auf Inter-Event Parallelismus können die meisten teuren Entscheidungen schon vor der Laufzeit der Applikation getroffen werden. Der zweite Beitrag besteht aus mehreren Algorithmen zur Filterung und Kombination von Teilchen in der Kollision. Diese Algorithmen sind bis zu mehreren Größenordnungen schneller als die aktuellen, etablierten Algorithmen. Der Einsatz der neuen Algorithmen in der zweiten Trigger-Phase (HLT2) ist ein wichtiger Schritt zur Vervollständigung eines Trigger-Systems, dass den erhöhten Anforderungen entspricht. Das letzte Projekt beschäftigt sich mit der Bandbreite, mit der der Trigger Kollisionen abspeichert. Dazu wird die wichtigste Selektion im HLT2 betrachtet, der topologische Trigger. Dieser Trigger versucht, Zerfälle von beauty Hadronen inklusiv zu selektieren. Zuerst wird der Selektionsalgorithmus selber optimiert. In einem zweiten Schritt werden die Kollisionen, die der Selektion entsprechen, getrimmt. Irrelevante Information für die Analyse von beauty Hadronen in diesen Kollisionen werden entfernt. Damit kann die Bandbreite pro gespeicherter Kollision verringert werden

    Security in mobile agent systems: an approach to protect mobile agents from malicious host attacks

    Get PDF
    Mobile agents are autonomous programs that roam the Internet from machine to machine under their own control on behalf of their users to perform specific pre-defined tasks. In addition to that, a mobile agent can suspend its execution at any point; transfer itself to another machine then resume execution at the new machine without any loss of state. Such a mobile model can perform many possible types of operations, and might carry critical data that has to be protected from possible attacks. The issue of agent security and specially agent protection from host attacks has been a hot topic and no fully comprehensive solution has been found so far. In this thesis, we examine the possible security attacks that hosts and agents suffer from. These attacks can take one of four possible forms: Attacks from host to host, from agents to hosts, from agents to agents (peer to peer) and finally from hosts to agents. Our main concern in this thesis is these attacks from a malicious host on an agent. These attacks can take many forms including rerouting, spying out code, spying out data, spying out control flow, manipulation of code, manipulation of data, manipulation of control flow, incorrect execution of code, masquerading and denial of execution. In an attempt to solve the problem of malicious host attacks on agents, many partial solutions were proposed. These solutions ranged across simple legal protection, hardware solutions, partitioning, replication and voting, components, self-authentication, and migration history. Other solutions also included using audit logs, read-only state, append only logs, encrypted algorithms, digital signatures, partial result authentication codes, and code mess-up, limited life time of code and data as well as time limited black box security. In this thesis, we present a three-tier solution. This solution is a combination of code mess up, encryption and time out. Choosing code mess-up as part of the solution was due to the several strengths of this method that is based on obfuscating the features of the code so that any attacker will find it very difficult to understand the original code. A new algorithm iii was developed in this thesis to implement code mess-up that uses the concept of variable disguising by altering the values of strings and numerical values. Several encryption algorithms were studied to choose the best algorithm to use in the development of the proposed solution. The algorithms studied included DES, LUCIFER, MADRYGA, NEWDES, FEAL, REDOC, LOKI, KHUFU & KHAFRE, IDEA and finally MMB. The algorithm used was the DES algorithm due to several important factors including its key length. Not any language can be used to implement mobile agents. Candidate languages should possess the portability characteristic and should be safe and secure enough to guarantee a protection for the mobile agent. In addition to that the language should be efficient in order to minimize the implementation overhead and the overhead of providing safety and security. Languages used to implement mobile agents include Java, Limbo, Telescript, and Safe TCL. The Java language was chosen as the programming language for this thesis due to its high security, platform independence, and multithreading. This is in addition to several powerful features that characterize the Java language as will be mentioned later on. Implementing a mobile agent requires the assistance of a mobile agent system that helps in launching the agent from one host to another. There are many existing agent launching systems like Telescript, Aglets, Tacoma, Agent TCL and Concordia. Concordia was chosen to be the implementation tool used to launch our mobile agent. It is a software framework for developing, running and administering mobile agents, and it proved to be very efficient, and effective. The results of our proposed solutions showed the strength of the proposed model in terms of fully protecting the mobile agent from possible malicious host attacks. The model could have several points of enhancements. These enhancements include changing the code mess-up algorithm to a more powerful one, using a different encryption technique, and implementing an agent re-charge mechanism to recharge the agent after it is timeout

    Construction of secure and fast hash functions using nonbinary error-correcting codes

    Full text link

    Statistical cryptanalysis of block ciphers

    Get PDF
    Since the development of cryptology in the industrial and academic worlds in the seventies, public knowledge and expertise have grown in a tremendous way, notably because of the increasing, nowadays almost ubiquitous, presence of electronic communication means in our lives. Block ciphers are inevitable building blocks of the security of various electronic systems. Recently, many advances have been published in the field of public-key cryptography, being in the understanding of involved security models or in the mathematical security proofs applied to precise cryptosystems. Unfortunately, this is still not the case in the world of symmetric-key cryptography and the current state of knowledge is far from reaching such a goal. However, block and stream ciphers tend to counterbalance this lack of "provable security" by other advantages, like high data throughput and ease of implementation. In the first part of this thesis, we would like to add a (small) stone to the wall of provable security of block ciphers with the (theoretical and experimental) statistical analysis of the mechanisms behind Matsui's linear cryptanalysis as well as more abstract models of attacks. For this purpose, we consider the underlying problem as a statistical hypothesis testing problem and we make a heavy use of the Neyman-Pearson paradigm. Then, we generalize the concept of linear distinguisher and we discuss the power of such a generalization. Furthermore, we introduce the concept of sequential distinguisher, based on sequential sampling, and of aggregate distinguishers, which allows to build sub-optimal but efficient distinguishers. Finally, we propose new attacks against reduced-round version of the block cipher IDEA. In the second part, we propose the design of a new family of block ciphers named FOX. First, we study the efficiency of optimal diffusive components when implemented on low-cost architectures, and we present several new constructions of MDS matrices; then, we precisely describe FOX and we discuss its security regarding linear and differential cryptanalysis, integral attacks, and algebraic attacks. Finally, various implementation issues are considered

    Internet of Things (IoT): Societal Challenges & Scientific Research Fields for IoT

    Get PDF
    International audienceJust as the Internet radically reshaped society, the Internet of Things (IoT) willhave an impact on all areas of human life: from our homes, vehicles, workplacesand factories, to our cities and towns, agriculture and healthcare systems. It willalso affect all levels of society (individuals, companies and state-level), from urbanto rural and the natural world beyond. This makes it essential to have a properunderstanding of IoT and the challenges which relate to it. The primary aims ofthis document are to (i) determine the scope of IoT, its origins, current developments and perspectives, and (ii) identify the main societal, technical and scientific challenges linked to IoT.It seems inevitable that IoT will become increasingly omnipresent. Indeed, itis set to penetrate every aspect of all of our lives, connecting everything (billionsof new heterogeneous machines communicating with each other) and measuringeverything: from the collective action we take at a global level, right down to oursmallest individual physiological signals, in real-time. This is a double-edged sword,in that it simultaneously gives people cause for hope (automation, ­optimisation,innovative new functionalities etc.) and cause for fear (surveillance, dependency,cyberattacks, etc.). Given the ever-evolving nature of the IoT, new challenges linked to privacy, transparency, security appear, while new civil and industrialresponsibilities are starting to emerge.IoT is centred around an increasingly complex set of interlinked concepts andembedded technologies. At an industrial level, this growing complexity is makingthe idea of having full control over all components of IoT increasingly difficult, oreven infeasible. However, as a society, we must get to grips with the technologicalfoundations of IoT. One challenge for education will therefore be to graduallyincrease awareness of IoT, both in order to protect individuals’ sovereignty andfree will, and to initiate the training of our future scientists and technicians. Apublic research institute such as Inria can contribute towards understandingand explaining the technological foundations of IoT, in addition to preservingsovereignty in Europe.IoT will inevitably increase dependency on certain types of embeddedt ­ echno­logy. It is hence necessary to identify the new risks that entail, and todevise new strategies in order to take full advantage of IoT, while minimising theserisks. Similarly to the situation in other domains where one must continually seekto preserve ethics without hindering innovation, creating a legal framework forIoT is both necessary and challenging. It nevertheless seems clear already thatthe best way of facing up to industrial giants or superpowers is to take action atthe EU level, as shown by recent examples such as GDPR. Furthermore, given thegrowing influence of technological standards on society, playing an active rolein the process of standardising IoT technology is essential. Open standards andopen source – conceived as a common public good – will be pivotal for IoT, justas they have been for the Internet. Last but not least, massive use of IoT can helpbetter capture and understand the environmental challenges we are ­currentlyfacing – it is also expected IoT will help to mitigate these challenges. The goals inthis context are not only to reduce the quantities of natural resources consumedby IoT (for production, deployment, maintenance and recycling). We must alsoaim to more accurately evaluate the overall net benefit of IoT on the environment,at a global level. This requires determining and subtracting IoT’s environmentalcosts from its (measured) benefits, which is currently a challenge. The growingimpact of IoT underscores the importance of remaining at the cutting edge whenit comes to scientific research and technological development. This documenttherefore aims to (i) highlight the wide range of research fields which are fundamental to IoT, and(ii) take stock of current and future research problems in each of these fields. A number of links are made throughout the document to contributionsmade by Inria. These contributions are, by their nature, diverse (basic and appliedresearch, open source software, startup incubation) and concern the majority ofresearch fields on which IoT is based

    Scalable symmetric block ciphers based on group bases

    Get PDF
    Neben der Sicherheit und Effizienz werden Skalierbarkeit und Einstellbarkeit als besonders wichtige Eigenschaften einer Blockchiffre betrachtet. Einer der möglichen Ansätze zur Konstruktion von skalierbaren und einstellbaren Blockchiffren basiert auf Gruppenbasen. Dieser Ansatz ist aus mathematischer Sicht sehr direkt und einfach, und die resultierende Chiffren besitzen mehrere wünschenswerten Eigenschaften, wie z.B. eine skalierbare Block- und Schlüssellänge und einen extrem großen Schlüsselraum. In dieser Arbeit werden einige bisher unbeantwortete Fragen bezüglich Sicherheit, Effizienz und Implementierungstauglichkeit dieser Kryptosysteme - insbesondere des neuesten Repräsentanten TST - untersucht und zwei neue verbesserte Chiffren-Designs präsentiert. Im ersten Teil der Arbeit wird das Kryptosystem TST analysiert. Dabei werden zwei möglichen Permutationsdarstellungen verglichen, eine effiziente Implementierung der Schlüsselgenerierung diskutiert, und die wichtigsten Charakteristiken wie Durchsatz, Speicherbedarf und Initialisierungsverzögerung gemessen. Außerdem wird eine Sicherheitsanalyse durchgeführt, bei der die statistischen Eigenschaften des Kryptosystems untersucht werden und ein kryptographischer Angriff konstruiert wird. Die Ergebnisse dieser Analyse zeigen, dass die Effizienz und Sicherheit von TST nicht zufriedenstellend sind. Eine mögliche Lösung dieser bei TST auftretenden Probleme wird in dem zweiten Teil der Arbeit präsentiert. Mit Hilfe erweiterter Gruppenbasen kann die Diffusion von TST deutlich verbessert werden, was durch statistische Tests belegt wird. Aufgrund den besseren Diffusionseigenschaften kann auch eine einfachere Trägergruppe eingesetzt werden, mit der der Speicherbedarf reduziert und der Durchsatz erhöht werden kann. In dem letzten Teil der Arbeit wird eine iterative Version von TST vorgestellt. Der elementare Baustein dieses Designs entspricht einem Faktorisierungsschritt in einer Gruppenbasis, statt einer echten Faktorisierung wird jedoch eine konstante Funktion mehrmals iterativ angewandt. Die wesentlichen Vorteile dieses Ansatzes gegenüber TST sind ein deutlich reduzierter Speicherbedarf, erhöhter Durchsatz und verbesserte Flexibilität. Die Block- und Schlüssellänge sind, genau wie bei TST, frei wählbar. Zusätzlich ermöglicht das neue Kryptosystem eine freie Einstellung der Sicherheit, der Geschwindigkeit und des Speicherbedarfs. Mit der entsprechenden Anzahl von Runden bietet die neue Chiffre eine hervorragende Sicherheit, was sowohl unsere Kryptanalyse, als auch die statistischen Tests bestätigt haben
    corecore