7 research outputs found

    Improved Algebraic Cryptanalysis of the Reduced-Round Advanced Encryption Standard

    Get PDF
    As we know Cryptology is divided into two parts: “Cryptography” and “Cryptanalysis”. Since block ciphers can be deployed in many different applications, so we focus on Advanced Encryption Standard (AES) which is the successor of Data Encryption Standard (DES). In cryptography, we purpose new block cipher (NBC08) in order to understand the inner structure and other known properties. NBC08 accepts an variable-length key up to 512 bits, which is an improved security/performance tradeoff over existing block ciphers. It cannot be analyzed by known cryptanalytic attacks. We study AES specifications and also the algebraic structure for AES over Galois Fields GF(2) and GF(28). We describe the most common cryptanalytic techniques on block ciphers, such as Differential, Linear and Integral cryptanalysis. We study the different solving methods for system of equations of AES in both fields, GF(2) and GF(28). The process of performing these methods on AES acts as Algebraic attack. In cryptanalysis, we improve the algebraic cryptanalysis attack on the reduced-round AES. It’s called Ground Algebraic attack. The notable property of Ground attack is that less requirements to any information for analyzing AES. Ground Algebraic attack is the first attack on reduced-round AES which can break 4-round and 5- round AES by respectively 256 and 2113.5 computational complexities. The number of required chosen plaintexts for cryptanalysis 4-round and 5-round AES is 8 and 15,respectively

    Secure Computation for Cloud data Storage

    Get PDF
    One of the main goals of securing data transmission is focused on the security of cloud data storage. In this paper, we describe several cryptographic techniques which can be used to address the relevant threats and security goals for analyzing cloud computing security. Private semi-trusted clouds, allow researchers to design private clouds by using cryptographic techniques, to protect the semi-trusted ones. Finally, we elaborate on semi-trusted clouds which are related to real-world deployments of cloud resources, and how optimizing cryptographic protocols, would indeed lead to the usage of this certain cloud and therefore practical ways of securing this type of data

    The vulnerability analysis and the security evaluation of block ciphers

    Get PDF
    The first step for evaluation of block ciphers is the confidence on attainment of some properties such as completeness, strict avalanche criterion and static information leakage. The attainment of these properties causes the strength of confusion and diffusion properties in block ciphers. In this paper, we describe the computational efficiency of these properties for doing of security evaluation on the different classes of block ciphers. This paper contains the latest scientific results which are used for evaluation of output sequences of cryptosystems

    Some statistical simulation results over the 128-bit block cipher CLEFIA

    Get PDF
    CLEFIA , a 128-bit block cipher designed using Diffusion Switching Mechanism (DSM) , was proposed by Sony Corporation in 2007. The attainment of some properties such as completeness, strict avalanche criterion and randomness cause the invigoration of confusion and diffusion properties in block ciphers. In this paper, we evaluate CLEFIA by considering these three important properties. For the case of 128-bit key, it supplies the first two criteria with at least assurance factor 97%.This paper shows also some statistical simulation results of block cipher CLEFIA

    New directions in cryptanalysis of block ciphers.

    Get PDF
    The algebraic expression of the Advanced Encryption Standard (AES) RIJNDAEL S-box involved only 9 terms. The selected mapping for RIJNDAEL S-box has a simple algebraic expression. This enables algebraic manipulations which can be used to mount interpolation attack. Approach: The interpolation attack was introduced as a cryptanalytic attack against block ciphers. This attack is useful for cryptanalysis using simple algebraic functions as S-boxes. Results: In this study, we presented an improved AES S-box with good properties to improve the complexity of AES S-box algebraic expression with terms increasing to 255. Conclusion: The improved S-box is resistant against interpolation attack. We can develop the derivatives of interpolation attack using the estimations of S-box with less nonlinearity

    The extensions on algebraic attack in AES cryptosystem

    No full text
    corecore