15,759 research outputs found

    New primitives of controlled elements F2/4 for block ciphers

    Get PDF
    This paper develops the cipher design approach based on the use of data-dependent operations (DDOs). A new class of DDO based on the advanced controlled elements (CEs) is introduced, which is proven well suited to hardware implementations for FPGA devices. To increase the hardware implementation efficiency of block ciphers, while using contemporary FPGA devices there is proposed an approach to synthesis of fast block ciphers, which uses the substitution-permutation network constructed on the basis of the controlled elements F2/4 implementing the 2 x 2 substitutions under control of the four-bit vector. There are proposed criteria for selecting elements F2/4 and results on investigating their main cryptographic properties. It is designed a new fast 128-bit block cipher MM-128 that uses the elements F2/4 as elementary building block. The cipher possesses higher performance and requires less hardware resources for its implementation on the bases of FPGA devices than the known block ciphers. There are presented result on differential analysis of the cipher MM-12

    Designing pair of nonlinear components of a block cipher over quaternion integers

    Get PDF
    In the field of cryptography, block ciphers are widely used to provide confidentiality and integrity of data. One of the key components of a block cipher is its nonlinear substitution function. In this paper, we propose a new design methodology for the nonlinear substitution function of a block cipher, based on the use of Quaternion integers (QI). Quaternions are an extension of complex numbers that allow for more complex arithmetic operations, which can enhance the security of the cipher. We demonstrate the effectiveness of our proposed design by implementing it in a block cipher and conducting extensive security analysis. Quaternion integers give pair of substitution boxes (S-boxes) after fixing parameters but other structures give only one S-box after fixing parameters. Our results show that the proposed design provides superior security compared to existing designs, two making on a promising approach for future cryptographic applications

    The hardware implementation of private-key block ciphers

    Get PDF
    The National Institute of Standards and Technology (NIST) in the U.S. has initiated a process to develop a Federal Information Processing Standard (FIPS) for an Advanced Encryption Standard (AES) [1], to become the standard for private-key block encryption. The new encryption algorithm will be based on a 128-bit block size and the key size can be 128, 192, or 256 bits. AES will be a replacement for the Data Encryption Standard (DES) [2] which is based on a 64-bit block size and has a 56-bit key. In this regard, the agency has accepted candidate algorithm nominations for AES. -- One of the important evaluation criteria concerns the efficiency of the private-key block cipher from the hardware implementation perspective . RC6 [3] and CAST-256 [4] are among the fifteen candidate algorithms that have been accepted in the first round of the AES development phase. This thesis investigates the efficiency of these two AES candidates from the hardware implementation perspective with Field Programmable Gate Arrays (FPGAs) as the target technology. -- Our analysis and synthesis studies of both the ciphers suggest it would be desirable for FPGA implementations to have a simpler cipher design that makes use of simpler operations that not only possess good cryptographic properties, but also make the overall cipher design efficient from the hardware implementation perspective. As a result, the thesis also proposes a new private-key block cipher design that, not only is very efficient as far as its implementation in FPGAs is concerned, but at the same time is secure against the two most potent attacks that have been applied to block ciphers, namely, differential and linear cryptanalysis

    A brief comparison of Simon and Simeck

    Get PDF
    Abstract. Simeck is a new lightweight block cipher design based on combining the Simon and Speck block cipher. While the design allows a smaller and more efficient hardware implementation, its security margins are not well understood. The lack of design rationals of its predecessors further leaves some uncertainty on the security of Simeck. In this work we give a short analysis of the impact of the design changes by comparing the lower bounds for differential and linear characteristics with Simon. We also give a comparison of the effort of finding those bounds, which surprisingly is significant less for Simeck while covering a larger number of rounds. Furthermore, we provide new differentials for Simeck which can cover more rounds compared to previous results on Simon. Based on this we mount key recovery attacks on 19/26/33 rounds of Simeck32/48/64, which also give insights on the reduced key guessing effort due to the different set of rotation constants

    Design of Stream Ciphers and Cryptographic Properties of Nonlinear Functions

    Get PDF
    Block and stream ciphers are widely used to protect the privacy of digital information. A variety of attacks against block and stream ciphers exist; the most recent being the algebraic attacks. These attacks reduce the cipher to a simple algebraic system which can be solved by known algebraic techniques. These attacks have been very successful against a variety of stream ciphers and major efforts (for example eSTREAM project) are underway to design and analyze new stream ciphers. These attacks have also raised some concerns about the security of popular block ciphers. In this thesis, apart from designing new stream ciphers, we focus on analyzing popular nonlinear transformations (Boolean functions and S-boxes) used in block and stream ciphers for various cryptographic properties, in particular their resistance against algebraic attacks. The main contribution of this work is the design of two new stream ciphers and a thorough analysis of the algebraic immunity of Boolean functions and S-boxes based on power mappings. First we present WG, a family of new stream ciphers designed to obtain a keystream with guaranteed randomness properties. We show how to obtain a mathematical description of a WG stream cipher for the desired randomness properties and security level, and then how to translate this description into a practical hardware design. Next we describe the design of a new RC4-like stream cipher suitable for high speed software applications. The design is compared with original RC4 stream cipher for both security and speed. The second part of this thesis closely examines the algebraic immunity of Boolean functions and S-boxes based on power mappings. We derive meaningful upper bounds on the algebraic immunity of cryptographically significant Boolean power functions and show that for large input sizes these functions have very low algebraic immunity. To analyze the algebraic immunity of S-boxes based on power mappings, we focus on calculating the bi-affine and quadratic equations they satisfy. We present two very efficient algorithms for this purpose and give new S-box constructions that guarantee zero bi-affine and quadratic equations. We also examine these S-boxes for their resistance against linear and differential attacks and provide a list of S-boxes based on power mappings that offer high resistance against linear, differential, and algebraic attacks. Finally we investigate the algebraic structure of S-boxes used in AES and DES by deriving their equivalent algebraic descriptions

    Оптимізація перспективних алгоритмів симетричного блочного перетворення по критеріям швидкодії і стійкості

    Get PDF
    The principles of construction Rijndael cipher, used by developers that allow this cipher take a leading position in technology design and development of block symmetric ciphers. As a second progressive development marked cipher IDEA NXT. The results of the analysis of the prospects of the decisions taken in these developments. It is noted that in spite of their novelty and achieved high performance solutions considered, studies conducted in recent years indicate the possibility of further improvement, the possibility of building a better design encryption transformation. These features included in the proposed new design concept of block symmetric cipher that is based on a number of provisions put forward. Its implementation is demonstrated by the example of the development of a new cipher designs and modifications, based on the principles of controlled use pidstanovlyuvalnyh change. The design of the simplicity and transparency of decisions in terms of evidence-based resistance to attack by differential and linear cryptanalysis, and in terms of performance is not inferior to the acknowledged leader of technology block symmetric encryption cipher Rijndael (AES), and the dynamics coming cipher to a state of random permutation they are superior to almost all known solutions.Розглядаються принципи побудови шифру Rijndael, застосовані розробниками, що дозволили цього шифру зайняти лідируючі позиції в технологіях проектування та розробки блокових симетричних шифрів. Як друга прогресивна розробка відзначається шифр IDEA NXT. Наводяться результати аналізу перспективності рішень, прийнятих у цих розробках. Відзначається, що, незважаючи на їх новизну і досягнуті високі показники ефективності розглянутих рішень, дослідження, проведені останнім часом, свідчать про можливості їх подальшого поліпшення, про можливості побудови більш досконалої конструкції шифрувального перетворення. Ці можливості враховані в запропонованій новій концепції проектування блочних симетричних шифрів, що будується на ряді висунутих положень. Її реалізація демонструється на прикладі розробки однієї з нових конструкцій шифру і його модифікації, побудованих на основі використання принципів керованих підстановлювальних перетворень. Запропоновані конструкція за простотою і прозорістю рішень, за показниками доказової стійкості до атак диференціального і лінійного криптоаналізу, а також за показниками продуктивності не поступаються визнаному лідеру технологій блочного симетричного шифрування шифру Rijndael (AES), а по динаміці приходу шифру до стану випадкової підстановки вони перевершують практично всі відомі рішенн

    MiMC:Efficient Encryption and Cryptographic Hashing with Minimal Multiplicative Complexity

    Get PDF
    We explore cryptographic primitives with low multiplicative complexity. This is motivated by recent progress in practical applications of secure multi-party computation (MPC), fully homomorphic encryption (FHE), and zero-knowledge proofs (ZK) where primitives from symmetric cryptography are needed and where linear computations are, compared to non-linear operations, essentially ``free\u27\u27. Starting with the cipher design strategy ``LowMC\u27\u27 from Eurocrypt 2015, a number of bit-oriented proposals have been put forward, focusing on applications where the multiplicative depth of the circuit describing the cipher is the most important optimization goal. Surprisingly, albeit many MPC/FHE/ZK-protocols natively support operations in \GF{p} for large pp, very few primitives, even considering all of symmetric cryptography, natively work in such fields. To that end, our proposal for both block ciphers and cryptographic hash functions is to reconsider and simplify the round function of the Knudsen-Nyberg cipher from 1995. The mapping F(x):=x3F(x) := x^3 is used as the main component there and is also the main component of our family of proposals called ``MiMC\u27\u27. We study various attack vectors for this construction and give a new attack vector that outperforms others in relevant settings. Due to its very low number of multiplications, the design lends itself well to a large class of new applications, especially when the depth does not matter but the total number of multiplications in the circuit dominates all aspects of the implementation. With a number of rounds which we deem secure based on our security analysis, we report on significant performance improvements in a representative use-case involving SNARKs

    Agonistic behavior of captive saltwater crocodile, crocodylus porosus in Kota Tinggi, Johor

    Get PDF
    Agonistic behavior in Crocodylus porosus is well known in the wild, but the available data regarding this behavior among the captive individuals especially in a farm setting is rather limited. Studying the aggressive behavior of C. porosus in captivity is important because the data obtained may contribute for conservation and the safety for handlers and visitors. Thus, this study focuses on C. porosus in captivity to describe systematically the agonistic behaviour of C. porosus in relation to feeding time, daytime or night and density per pool. This study was carried out for 35 days in two different ponds. The data was analysed using Pearson’s chi-square analysis to see the relationship between categorical factors. The study shows that C. porosus was more aggressive during daylight, feeding time and non-feeding time in breeding enclosure (Pond C, stock density =0.0369 crocodiles/m2) as compared to non-breeding pond (Pond B, stock density =0.3317 crocodiles/m2) where it is only aggressive during the nighttime. Pond C shows the higher domination in the value of aggression in feeding and non-feeding time where it is related to its function as breeding ground. Chi-square analysis shows that there is no significant difference between ponds (p=0.47, χ2= 2.541, df= 3), thus, there is no relationship between categorical factors. The aggressive behaviour of C. porosus is important for the farm management to evaluate the risk in future for the translocation process and conservation of C. porosus generally

    Keymill: Side-Channel Resilient Key Generator

    Get PDF
    In the crypto community, it is widely acknowledged that any cryptographic scheme that is built with no countermeasure against side-channel analysis (SCA) can be easily broken. In this paper, we challenge this intuition. We investigate a novel approach in the design of cryptographic primitives that promotes inherent security against side-channel analysis without using redundant circuits. We propose Keymill, a new keystream generator that is immune against SCA attacks. Security of the proposed scheme depends on mixing key bits in a special way that expands the size of any useful key hypothesis to the full entropy, which enables SCA-security that is equivalent to the brute force. Doing so, we do not propose a better SCA countermeasure, but rather a new one. The current solution focuses exclusively on side-channel analysis and works on top of any unprotected block cipher for mathematical security. The proposed primitive is generic and can turn any block cipher into a protected mode using only 775 equivalent NAND gates, which is almost half the area of the best countermeasure available in the literature

    KLEIN: A New Family of Lightweight Block Ciphers

    Get PDF
    Resource-efficient cryptographic primitives become fundamental for realizing both security and efficiency in embedded systems like RFID tags and sensor nodes. Among those primitives, lightweight block cipher plays a major role as a building block for security protocols. In this paper, we describe a new family of lightweight block ciphers named KLEIN, which is designed for resource-constrained devices such as wireless sensors and RFID tags. Compared to the related proposals, KLEIN has advantage in the software performance on legacy sensor platforms, while in the same time its hardware implementation can also be compact
    corecore