81 research outputs found

    Some statistical simulation results over the 128-bit block cipher CLEFIA

    Get PDF
    CLEFIA , a 128-bit block cipher designed using Diffusion Switching Mechanism (DSM) , was proposed by Sony Corporation in 2007. The attainment of some properties such as completeness, strict avalanche criterion and randomness cause the invigoration of confusion and diffusion properties in block ciphers. In this paper, we evaluate CLEFIA by considering these three important properties. For the case of 128-bit key, it supplies the first two criteria with at least assurance factor 97%.This paper shows also some statistical simulation results of block cipher CLEFIA

    New directions in cryptanalysis of block ciphers.

    Get PDF
    The algebraic expression of the Advanced Encryption Standard (AES) RIJNDAEL S-box involved only 9 terms. The selected mapping for RIJNDAEL S-box has a simple algebraic expression. This enables algebraic manipulations which can be used to mount interpolation attack. Approach: The interpolation attack was introduced as a cryptanalytic attack against block ciphers. This attack is useful for cryptanalysis using simple algebraic functions as S-boxes. Results: In this study, we presented an improved AES S-box with good properties to improve the complexity of AES S-box algebraic expression with terms increasing to 255. Conclusion: The improved S-box is resistant against interpolation attack. We can develop the derivatives of interpolation attack using the estimations of S-box with less nonlinearity

    A new cryptosystem analogous to LUCELG and Cramer-Shoup

    Get PDF
    A special group based on a linear recurrence equation plays an important role in modern cryptography. Its relation appeared differently in various cryptosystem. Some cryptosystems that use this linear recurrence property are LUC, LUCDIF, and LUCELG but the first practical Lucas function in a cryptosystem is LUC, presented by Peter Smith and Michael Lennon in 1993. Cramer-Shoup is a practical public key cryptosystem provably secure against adaptive chosen ciphertext attack that requires a universal one-way hash function. Based on LUCELG and Cramer-Shoup cryptosystems, a new public key cryptosystem is developed by generating the key generation, encryption and decryption algorithm. There are two types of security for the new cryptosystem that we are concerned which are the security of Lucas function and its security against an adaptive chosen ciphertext attack. Since the encryption and decryption algorithm of a new cryptosystem is based on the defined Lucas function, it is believed that the security of Lucas function is polynomial-time equivalent to the generalized discrete logarithm problems. Moreover, the new cryptosystem is secure against adaptive chosen ciphertext attack by assuming that the hash function is chosen from a universal one-way family and the Diffie-Hellm an decision problem is hard in the finite field

    Key exchange for new cryptosystem analogous to LUCELG and Cramer-Shoup

    Get PDF
    Key exchange or key establishment is any process in cryptography by which users are able to share or exchange a secret key. The problem on the key exchange is how to exchange any keys or information so that no third party can obtain a copy. This paper will discuss the Diffie-Hellman key exchange and the key exchange for new cryptosystem analogous to LUCELG and Cramer-Shoup that have been proposed by the same author in 2009. In the analog cryptosystem, the encryption and decryption algorithm are based on the defined Lucas function and its security have been proved that is polynomial time equivalent to the generalized discrete logarithm problems. Hence, one protocol will be proposed to provide the key establishment. Basically the protocol uses the second order linear recurrence relation and the multiplicative group of integers modulo p. In the protocol, the third party will not be able to alter the contents of communication between three parties

    The vulnerability analysis and the security evaluation of block ciphers

    Get PDF
    The first step for evaluation of block ciphers is the confidence on attainment of some properties such as completeness, strict avalanche criterion and static information leakage. The attainment of these properties causes the strength of confusion and diffusion properties in block ciphers. In this paper, we describe the computational efficiency of these properties for doing of security evaluation on the different classes of block ciphers. This paper contains the latest scientific results which are used for evaluation of output sequences of cryptosystems

    A Cryptosystem Analogous to LUCELG and a Digital Signature Scheme

    Get PDF
    EIGamal and LUC are examples of a public-key cryptosystem. Based on these two systems, LUCELG that depends on the strength of the two systems was constructed. The combination of EIGamal and the cubic analogue of the LUC cryptosystem (LUC~) produces a new public-key cryptosystem. Following (Smith94), a new digital signature scheme is proposed. The security aspects of the system are also looked into and although all these systems appear to depend on the intractability of factorization or of the discrete logarithm problem, the systems do not seem to be readily comparable

    Biometric identification using local iterated function

    Get PDF
    Biometric identification protocol has been received an increasing interest recently. It is a process that determines person identity by making use of their biometric features. A new biometric identification method is presented in this paper based on partial self-similarity that used to identify features within fingerprint images. This approach is already used in Fractal Image Compression (FIC) due to their ability to represent the images by a limited number of affine transformations, and its variation of scale, translation or rotation. These features give the recognition process high impact and good performance. To process data in a fingerprint image, it first converted into digital format using Optical Fingerprint Reader (OFR). The verification process is done by comparing these data with the server data. The system analysis shows that the proposed method is efficient in terms of memory and time complexity

    Improved digital signature protocol using iterated function systems.

    Get PDF
    In this paper, a novel digital signature protocol is proposed. It is based on the iterated function system attractor, which is regarded as an emerging method. The idea behind our proposed method is based on selecting a known fractal set and then finding the attractor of the affine transformation functions. The attractor is then used in the encryption and decryption of a hash function to ensure the protection of the document from eavesdropping and integrity during the transmission. The properties and software implementation of the proposed protocol are discussed in detail. A comparison is made with the Rivest, Shamir, and Adleman cryptosystems, which shows that it performs better

    Generalizing equivalent elliptic divisibility sequence for elliptic net scalar multiplication

    Get PDF
    Elliptic Net is a powerful method to compute cryptographic pairings or scalar multiplication. The elliptic net rank one originated from the nonlinear recurrence relations, also known as the elliptic divisibility sequence. In this paper, a generalization of equivalent sequences is defined. Combining the new generalization with a few restrictions on the initial value, the paper further proposes and discusses an elliptic net scalar multiplication of rank one for Weistrass equation and non-singular elliptic curve

    On the security of digital signature protocol based on iterated function systems.

    Get PDF
    A common goal of cryptographic research is to design protocols that provide a confidential and authenticated transmission channel for messages over an insecure network. Hash functions are used within digital signature schemes to provide data integrity for cryptographic applications. In this paper, we take a closer look at the security and efficiency of the digital signature protocol based on fractal maps. This new system can be expected to have at least the same computational security against some known attacks. A Diffie-Hellman algorithm is used to improve the security of the proposed protocol by generating the number of iteration that is used to find the attractor of the iterated function system, which is used to calculate the public key and the signature. The proposed algorithm possesses sufficient security against some known attacks applicable on finite field cryptosystems. They are considered as time consuming to be involved in solving non-linear systems numerically over the defined infinite subfield
    corecore