23 research outputs found

    Performance Analysis Of Secured Synchronous Stream Ciphers

    Get PDF
    The new information and communication technologies require adequate security. In the past decades ,we have witnessed an explosive growth of the digital storage and communication of data ,triggered by some important breakthroughs such as the Internet and the expansive growth of wireless communications. In the world of cryptography ,stream ciphers are known as primitives used to ensure privacy over communication channel and these are widely used for fast encryption of sensitive data. Lots of old stream ciphers that have been formerly used no longer be considered secure ,because of their vulnerability to newly developed cryptanalysis techniques. Many designs stream ciphers have been proposed in an effort to find a proper candidate to be chosen as world standard for data encryption. From these designs, the stream ciphers which are Trivium,Edon80 and Mickey are implemented in ‘c’ language with out affecting their security .Actually these algorithms are particularly suited for hardware oriented environments which provides considerable security and efficiency aspects. We will be targeting hardware applications, and good measure for efficiency of a stream cipher in this environment is the number of key stream bits generated per cycle per gate. For good efficiency we are approaching two ways .One approach is minimizing the number of gates.The other approach is to dramatically increase the number of bits for cycle. This allows reducing the clock frequency at the cost of an increased gate count. Apart from the implementation the analysis which includes the security of these algorithms against some attacks related to stream ciphers such as guess and deterministic attacks, correlation attacks, divide and conquer attacks and algebraic attacks are presented

    Application of Quasigroups in Cryptography and Data Communications

    Get PDF
    In the past decade, quasigroup theory has proven to be a fruitfull field for production of new cryptographic primitives and error-corecting codes. Examples include several finalists in the flagship competitions for new symmetric ciphers, as well as several assimetric proposals and cryptcodes. Since the importance of cryptography and coding theory for secure and reliable data communication can only grow within our modern society, investigating further the power of quasigroups in these fields is highly promising research direction. Our team of researchers has defined several research objectives, which can be devided into four main groups: 1. Design of new cryptosystems or their building blocks based on quasigroups - we plan to make a classification of small quasigroups based on new criteria, as well as to identify new optimal 8–bit S-boxes produced by small quasigroups. The results will be used to design new stream and block ciphers. 2. Cryptanalysis of some cryptosystems based on quasigroups - we will modify and improve the existing automated tools for differential cryptanalysis, so that they can be used for prove the resistance to differential cryptanalysis of several existing ciphers based on quasigroups. This will increase the confidence in these ciphers. 3. Codes based on quasigroups - we will designs new and improve the existing error correcting codes based on combinatorial structures and quasigroups. 4. Algebraic curves over finite fields with their cryptographic applications - using some known and new tools, we will investigate the rational points on algebraic curves over finite fields, and explore the possibilities of applying the results in cryptography

    Candidate One-Way Functions and One-Way Permutations Based on Quasigroup String Transformations

    Full text link
    In this paper we propose a definition and construction of a new family of one-way candidate functions RN:QNQN{\cal R}_N:Q^N \to Q^N, where Q={0,1,...,s1}Q=\{0,1,...,s-1\} is an alphabet with ss elements. Special instances of these functions can have the additional property to be permutations (i.e. one-way permutations). These one-way functions have the property that for achieving the security level of 2n2^n computations in order to invert them, only nn bits of input are needed. The construction is based on quasigroup string transformations. Since quasigroups in general do not have algebraic properties such as associativity, commutativity, neutral elements, inverting these functions seems to require exponentially many readings from the lookup table that defines them (a Latin Square) in order to check the satisfiability for the initial conditions, thus making them natural candidates for one-way functions.Comment: Submitetd to conferenc

    Automated algebraic cryptanalysis

    Get PDF

    Encoding algorithms of soft cryptography

    Get PDF
    Tato bakálářská práce se zabývá tzv. lehkou kryptografií určenou pro méně výkonný hardware. V první části práce jsou vysvětleny základní pojmy a princip kryptografie, rozdíl mezi symetrickým a asymetrickým šifrováním s popisem nejrozšířenějších zástupců obou těchto odvětví kryptografie. V práci jsou dále popsány a parametrově porovnány nově vyvinuté algoritmy se zaměřením na lehkou kryptografii. Pozornost je konkrétně věnována proudovým a blokovým šifrám a hashovacím funkcím. Následně se práce zabývá popisem hardwaru s omezeným výpočetním výkonem. Jedná se o zařízení omezené z hlediska napájení a velikosti samotných čipů. Popis je zaměřen na smart karty, RFID čipy a mikrokontroléry. Praktická část je zaměřena na testování proudových šifer navržených pro softwarové implementace a na testování speciálních proudových šifer navržených pro lehkou kryptografii. Výsledky těchto testů poskytují ucelený pohled na výkonnostní rozdíly jednotlivých šifer určených pro rozdílné implementace.This bachelor's thesis deals with so called lightweight crptography which is specified for low-efficiency hardware. The first part of my thesis explains basic terms and principles of cryptography, difference between symmetrical and asymmetrical encryption including description of the most widespread examples of both of these cryptography's branches. The thesis continues with the description and parametric comparison of newly developed algorithms focusing on lightweight cryptography. I specially pay attention to current and block ciphers and hash functions. Afterwards the thesis describes limited computing power hardware. This is about device which is limited from the point of view of power supply and size of chips. The description is focused on smart cards, RFD chips and microcontrollers. The practical part deals with testing of current ciphers which are designed for software implementations and with testing of current ciphers designed for lightweight cryptography. Results of the tests provide comprehensive view of differences of output of individual ciphers specified for different implementations.

    On the Hardware Implementation of the MICKEY-128 Stream Cipher

    Get PDF
    Encryption algorithms are becoming more necessary to ensure the securely transmitted data over insecure communication channels. MICKEY-128 is a recently developed stream cipher with two major advantages: (i) the low hardware complexity, which results in small area and (ii) the high level of security. FPGA device was used for the performance demonstration. Some of the first results of implementing the stream cipher on an FPGA are reported. A maximum throughput equal to 170 Mbps can be achieved, with a clock frequency of 170 MHz

    On the Design and Analysis of Stream Ciphers

    Get PDF
    This thesis presents new cryptanalysis results for several different stream cipher constructions. In addition, it also presents two new stream ciphers, both based on the same design principle. The first attack is a general attack targeting a nonlinear combiner. A new class of weak feedback polynomials for linear feedback shift registers is identified. By taking samples corresponding to the linear recurrence relation, it is shown that if the feedback polynomial has taps close together an adversary to take advantage of this by considering the samples in a vector form. Next, the self-shrinking generator and the bit-search generator are analyzed. Both designs are based on irregular decimation. For the self-shrinking generator, it is shown how to recover the internal state knowing only a few keystream bits. The complexity of the attack is similar to the previously best known but uses a negligible amount of memory. An attack requiring a large keystream segment is also presented. It is shown to be asymptotically better than all previously known attacks. For the bit-search generator, an algorithm that recovers the internal state is given as well as a distinguishing attack that can be very efficient if the feedback polynomial is not carefully chosen. Following this, two recently proposed stream cipher designs, Pomaranch and Achterbahn, are analyzed. Both stream ciphers are designed with small hardware complexity in mind. For Pomaranch Version 2, based on an improvement of previous analysis of the design idea, a key recovery attack is given. Also, for all three versions of Pomaranch, a distinguishing attack is given. For Achterbahn, it is shown how to recover the key of the latest version, known as Achterbahn-128/80. The last part of the thesis introduces two new stream cipher designs, namely Grain and Grain-128. The ciphers are designed to be very small in hardware. They also have the distinguishing feature of allowing users to increase the speed of the ciphers by adding extra hardware

    The Security of Quasigroups Based Substitution Permutation Networks

    Get PDF
    The study of symmetric structures based on quasigroups is relatively new and certain gaps can be found in the literature. In this paper, we want to fill one of these gaps. More precisely, in this work we study substitution permutation networks based on quasigroups that make use of permutation layers that are non-linear relative to the quasigroup operation. We prove that for quasigroups isotopic with a group G\mathbb{G}, the complexity of mounting a differential attack against this type of substitution permutation network is the same as attacking another symmetric structure based on G\mathbb{G}. The resulting structure is interesting and new, and we hope that it will form the basis for future secure block ciphers

    Quasigroups and Substitution Permutation Networks: A Failed Experiment

    Get PDF
    We introduce a generalization of substitution permutation networks using quasigroups. Then, we prove that for quasigroups isotopic with a group G\mathbb{G}, the complexity of mounting a differential attack against our generalization is the same as attacking a substitution permutation network based on G\mathbb{G}. Although the result is negative, we believe that the design can be instructional for teaching students that failure is a natural part of research. Also, we hope to prevent others from making the same mistake by showing where such a path leads

    Об одном подходе к построению кратно транзитивного множества блочных преобразований

    Get PDF
    Пусть Q — произвольное конечное множество; B(Q) — семейство всех бинарных операций, определённых на Q; X1,...,xn — переменные, принимающие значения из Q; *1,..., *k — общие символы бинарных операций. Фиксированный набор W = (w1,..., wm) формул в алфавите {x1,..., xn, *1,..., *k} при замене *1,..., *k на произвольные бинарные операции F1,...,Fk G B(Q) соответственно реализует отображение WFl,...,Fk : Qn Qm. Исследованы криптографические свойства (биективность и кратная транзитивность) семейств блочных преобразований {WFl,...,Fk : F1,...,Fk G K}, K C B(Q), которые могут быть использованы при построении хэш-функций и блочных шифров
    corecore