133 research outputs found

    Про відношення еквівалентності на множині бульових функцій

    Get PDF
    Розглядається питання класифікації бульових функцій по відношенню еквівалентності, що визначене на множині Fn всіх бульових функцій від n аргументів, а також деякі криптографічні властивості бульових функцій на одному з визначених класів.In this article was examined classification of boolean functions on the attitude ecvivalation, which determined on the ensemble Fn of all boolean functions from n arguments, as well as some cryptographs particularity of boolean functions on one of determined classes

    Mathematical models of the key schedule of block symmetric ciphers

    Get PDF
    We investigate combinatorial properties of the block symmetric ciphers key schedule in the assumption that the cyclic (round) keys are generated randomly, with equal probability and independently of each other. The model of random homogeneous substitution is used for an abstract description of this formation. The simulation results confirm the accuracy and validity of these analytical expressions.Исследуются комбинаторные свойства ключевого расписания блочных симметричных шифров в предположении, что цикловые (раундовые) ключи формируются случайно, равновероятно и независимо друг от друга. Для абстрактного описания такого формирования используется модель случайной однородной подстановки. Результаты имитационного моделирования подтверждают достоверность и обоснованность полученных аналитических выражений

    Differential Cryptanalysis of Feistel’s Iterated Block Ciphers

    Get PDF
    В статті обговорюються базові принципи Диференційного криптоаналіза, концепції, алгоритми, ідеї і методи, які забезпечують цей тип атаки, а також математичне обгрунтування.Here are described the basic principles of Differential Cryptanalysis, concepts, algorithms, ideas and methods which provide this kind of attack and also its mathematical background

    PICO : An Ultra Lightweight and Low Power Encryption Design for Ubiquitous Computing

    Get PDF
    An ultra-lightweight, a very compact block cipher ‘PICO’ is proposed. PICO is a substitution and permutation based network, which operates on a 64 bit plain text and supports a key length of 128 bits. It has a compact structure and requires 1877 GEs. Its innovative design helps to generate a large number of active S - boxes in fewer rounds which can thwart the linear and differential attacks on the cipher. PICO shows good performance on both the hardware and the software platforms. PICO consumes only 2504 bytes of Flash memory which is less than the ultra-lightweight cipher PRESENT. PICO has a very strong substitution layer (S-box) which not only makes the design robust but also introduces a great avalanche effect. PICO has a strong and compact key scheduling which is motivated by the latest cipher SPECK designed by NSA. PICO consumes 28 mW of dynamic power which is less than the PRESENT cipher (38 mW). The security analysis of PICO and its performance as an ultra-lightweight cipher are presented.

    RAZOR A Lightweight Block Cipher for Security in IoT

    Get PDF
    Rapid technological developments prompted a need to do everything from anywhere and that is growing due to modern lifestyle. The Internet of Things (IoT) technology is helping to provide the solutions by inter-connecting the smart devices. Lightweight block ciphers are deployed to enable the security in such devices. In this paper, a new lightweight block cipher RAZOR is proposed that is based on a hybrid design technique. The round function of RAZOR is designed by mixing the Feistel and substitution permutation network techniques. The rotation and XOR based diffusion function is applied on 32-bit input with 8 branches and branch number 7 to optimize the security. The strength of RAZOR is proved against differential, linear, and impossible differential attacks. The number of active S-boxes in any 5-round differential characteristic of RAZOR is 21 in comparison to the 10, 6, 4, 7, and 6 for PRESENT, Rectangle, LBlock, GIFT, and SCENERY respectively. RAZOR provides better security than the existing lightweight designs. The average throughput of 1.47 mega bytes per second to encrypt the large files makes it a better choice for software oriented IoT applications

    HENKOS Cryptanalysis-Related keys attack

    Get PDF
    This paper describes a series of vulnerabilities found on HENKOS algorithm (http://eprint.iacr.org/080) having a description below, regarding to the related key attacks, mounting this type of attack for a particular relation between keys and showing that is a practical attack, having results in real time

    A Better Key Schedule for DES-like Ciphers

    Get PDF
    Several DES-like ciphers aren't utilizing their full potential strength, because of the short key and linear or otherwise easily tractable algorithms they use to generate their key schedules. Using DES as example, we show a way to generate round subkeys to increase the cipher strength substantially by making relations between the round subkeys practically intractable

    On Resistance of DES to Related-Key Differential Cryptanalysis

    Get PDF
    The key schedule of the Data Encryption Standard is analyzed, and it is shown that the properties of the permuted choice PC-2 transformation and the number of bits that are left shifted during the key generation are critical for the security of the algorithm. More precisely, we were able to mount a low complexity related-key attack on DES with slightly modified key schedule although no related-key attack is known for the original algorithm

    Основные принципы проектирования, оценка стойкости и перспективы использования в Украине алгоритма шифрования AES

    Get PDF
    Представлені основні принципи проектування алгоритму шифрування AES, оцінка їх обгрунтованості та прозорості. Зроблений огляд найбільш ефективних методів криптоаналізу FIPS-197. Розглянуті проблемні питання безпеки, котрі у перспективі можуть бути використані для реалізації ефективної аналітичної атаки на шифр. Наведені дані про продуктивність програмних і апаратних реалізацій AES.Designing principles of AES, their validity and clearness are given. The review of the most effective cryptanalytical attacks of Rijndael is given. Potential weaknesses in security of FIPS-197 leading to possible implementation of effective analytical attacks on the cipher in the future are considered. Performance of software and hardware implementation of FIPS-197 is given

    Cryptanalysis of SFN Block Cipher

    Get PDF
    SFN is a lightweight block cipher designed to be compact in hardware environment and also efficient in software platforms. Compared to the conventional block ciphers that are either Feistel or Substitution-Permutation (SP) network based, SFN has a different encryption method which uses both SP network structure and Feistel network structure to encrypt. SFN supports key lengths of 96 bits and its block length is 64 bits. In this paper, we propose an attack on full SFN by using the related key distinguisher. With this attack, we are able to recover the keys with a time complexity of 260.582^{60.58} encryptions. The data and memory complexity of the attacks are negligible. In addition, in the single key mode, we present a meet in the middle attack against the full rounds block cipher for which the time complexity is 2802^{80} SFN calculations and the memory complexity is 2872^{87} bytes. The date complexity of this attack is only a single known plaintext and its corresponding ciphertext
    corecore