1,231 research outputs found

    Quantum Differential Cryptanalysis

    Full text link
    In this paper, we propose a quantum version of the differential cryptanalysis which offers a quadratic speedup over the existing classical one and show the quantum circuit implementing it. The quantum differential cryptanalysis is based on the quantum minimum/maximum-finding algorithm, where the values to be compared and filtered are obtained by calling the quantum counting algorithm. Any cipher which is vulnerable to the classical differential cryptanalysis based on counting procedures can be cracked more quickly under this quantum differential attack.Comment: 9 pages, 3 figure

    Quantum differential cryptanalysis to the block ciphers

    Full text link
    Differential cryptanalysis is one of the most popular methods in attacking block ciphers. However, there still some limitations in traditional differential cryptanalysis. On the other hand, researches of quantum algorithms have made great progress nowadays. This paper proposes two methods to apply quantum algorithms in differential cryptanalysis, and analysis their efficiencies and success probabilities. One method is using quantum algorithm in the high probability differential finding period for every S-Box. The second method is taking the encryption as a whole, using quantum algorithm in this process.Comment: 11 pages, no figure

    Using Bernstein-Vazirani Algorithm to Attack Block Ciphers

    Full text link
    In this paper, we study applications of Bernstein-Vazirani algorithm and present several new methods to attack block ciphers. Specifically, we first present a quantum algorithm for finding the linear structures of a function. Based on it, we propose new quantum distinguishers for the 3-round Feistel scheme and a new quantum algorithm to recover partial key of the Even-Mansour construction. Afterwards, by observing that the linear structures of a encryption function are actually high probability differentials of it, we apply our algorithm to differential analysis and impossible differential cryptanalysis respectively. We also propose a new kind of differential cryptanalysis, called quantum small probability differential cryptanalysis, based on the fact that the linear structures found by our algorithm are also the linear structure of each component function. To our knowledge, no similar method was proposed before. The efficiency and success probability of all attacks are analyzed rigorously. Since our algorithm treats the encryption function as a whole, it avoid the disadvantage of traditional differential cryptanalysis that it is difficult to extending the differential path.Comment: 23 pages, 1 figure

    Quantum Miss-in-the-Middle Attack

    Full text link
    We apply Simon's algorithm to the miss-in-the-middle technique and propose a quantum algorithm for finding impossible differentials of a general block cipher. We prove that, under certain assumption on the block cipher, the differentials output by the quantum algorithm are key-independent impossible differentials of the block cipher with a overwhelming probability. Moreover, we demonstrate that if the traditional miss-in-the-middle attack works for the block cipher, the proposed quantum algorithm will always work as well. By contrast, the quantum version of miss-in-the-middle technique proposed in this paper to some extent compensates for the disadvantages of traditional miss-in-the-middle technique that the successful probability decreases greatly with the increase of the number of rounds.Comment: 17 pages, 0 figure

    Universal chosen-ciphertext attack for a family of image encryption schemes

    Full text link
    During the past decades, there is a great popularity employing nonlinear dynamics and permutation-substitution architecture for image encryption. There are three primary procedures in such encryption schemes, the key schedule module for producing encryption factors, permutation for image scrambling and substitution for pixel modification. Under the assumption of chosen-ciphertext attack, we evaluate the security of a class of image ciphers which adopts pixel-level permutation and modular addition for substitution. It is mathematically revealed that the mapping from differentials of ciphertexts to those of plaintexts are linear and has nothing to do with the key schedules, permutation techniques and encryption rounds. Moreover, a universal chosen-ciphertext attack is proposed and validated. Experimental results demonstrate that the plaintexts can be directly reconstructed without any security key or encryption elements. Related cryptographic discussions are also given.Comment: 12 page

    A New DNA-Based Approach of Generating Key-dependent ShiftRows Transformation

    Full text link
    The use of key-dependent shiftRows can be considered as one of the applied methods for altering the quality of a cryptographic algorithm. This article describes one approach for changing the ShiftRows transformation employed in the algorithm AES. The approach employs methods inspired from DNA processes and structure which depended on the key while the parameters of the created new ShiftRows have characteristics identical to those of the original algorithm AES in addition to increase its resistance against attacks. The proposed new ShiftRows were tested for coefficient correlation for dynamic and static independence between the input and output. The NIST Test Suite tests were used to test the randomness for the block cipher that used the new transformation

    Quasigroups in cryptology

    Full text link
    We give a review of some known published applications of quasigroups in cryptology.Comment: 31 page

    When an attacker meets a cipher-image in 2018: A Year in Review

    Full text link
    This paper aims to review the encountered technical contradictions when an attacker meets the cipher-images encrypted by the image encryption schemes (algorithms) proposed in 2018 from the viewpoint of an image cryptanalyst. The most representative works among them are selected and classified according to their essential structures. Almost all image cryptanalysis works published in 2018 are surveyed due to their small number. The challenging problems on design and analysis of image encryption schemes are summarized to receive the attentions of both designers and attackers (cryptanalysts) of image encryption schemes, which may promote solving scenario-oriented image security problems with new technologies.Comment: 12 page

    Security Protocols in a Nutshell

    Full text link
    Security protocols are building blocks in secure communications. They deploy some security mechanisms to provide certain security services. Security protocols are considered abstract when analyzed, but they can have extra vulnerabilities when implemented. This manuscript provides a holistic study on security protocols. It reviews foundations of security protocols, taxonomy of attacks on security protocols and their implementations, and different methods and models for security analysis of protocols. Specifically, it clarifies differences between information-theoretic and computational security, and computational and symbolic models. Furthermore, a survey on computational security models for authenticated key exchange (AKE) and password-authenticated key exchange (PAKE) protocols, as the most important and well-studied type of security protocols, is provided.Comment: Based on the introduction part of the author's dissertatio

    On the security of a class of diffusion mechanisms for image encryption

    Full text link
    The need for fast and strong image cryptosystems motivates researchers to develop new techniques to apply traditional cryptographic primitives in order to exploit the intrinsic features of digital images. One of the most popular and mature technique is the use of complex ynamic phenomena, including chaotic orbits and quantum walks, to generate the required key stream. In this paper, under the assumption of plaintext attacks we investigate the security of a classic diffusion mechanism (and of its variants) used as the core cryptographic rimitive in some image cryptosystems based on the aforementioned complex dynamic phenomena. We have theoretically found that regardless of the key schedule process, the data complexity for recovering each element of the equivalent secret key from these diffusion mechanisms is only O(1). The proposed analysis is validated by means of numerical examples. Some additional cryptographic applications of our work are also discussed.Comment: 16 pages, 7 figure
    • …
    corecore