57 research outputs found

    KLEIN: A New Family of Lightweight Block Ciphers

    Get PDF
    Resource-efficient cryptographic primitives become fundamental for realizing both security and efficiency in embedded systems like RFID tags and sensor nodes. Among those primitives, lightweight block cipher plays a major role as a building block for security protocols. In this paper, we describe a new family of lightweight block ciphers named KLEIN, which is designed for resource-constrained devices such as wireless sensors and RFID tags. Compared to the related proposals, KLEIN has advantage in the software performance on legacy sensor platforms, while in the same time its hardware implementation can also be compact

    On twisted Fourier analysis and convergence of Fourier series on discrete groups

    Full text link
    We study norm convergence and summability of Fourier series in the setting of reduced twisted group CC^*-algebras of discrete groups. For amenable groups, F{\o}lner nets give the key to Fej\'er summation. We show that Abel-Poisson summation holds for a large class of groups, including e.g. all Coxeter groups and all Gromov hyperbolic groups. As a tool in our presentation, we introduce notions of polynomial and subexponential H-growth for countable groups w.r.t. proper scale functions, usually chosen as length functions. These coincide with the classical notions of growth in the case of amenable groups.Comment: 35 pages; abridged, revised and update

    Tweakable Block Ciphers Secure Beyond the Birthday Bound in the Ideal Cipher Model

    Get PDF
    We propose a new construction of tweakable block ciphers from standard block ciphers. Our construction, dubbed XHX2, is the cascade of two independent XHX block ciphers, so it makes two call to the underlying block cipher using tweak-dependent keys. We prove the security of XHX2 up to min{2^{2(n+m)/3},2^{n+m/2}} queries (ignoring logarithmic factors) in the ideal cipher model, when the block cipher operates on n-bit blocks using m-bit keys. The XHX2 tweakable block cipher is the first construction that achieves beyond-birthday-bound security with respect to the input size of the underlying block cipher in the ideal cipher model

    A Key-recovery Attack on 855-round Trivium

    Get PDF
    In this paper, we propose a key-recovery attack on Trivium reduced to 855 rounds. As the output is a complex Boolean polynomial over secret key and IV bits and it is hard to find the solution of the secret keys, we propose a novel nullification technique of the Boolean polynomial to reduce the output Boolean polynomial of 855-round Trivium. Then we determine the degree upper bound of the reduced nonlinear boolean polynomial and detect the right keys. These techniques can be applicable to most stream ciphers based on nonlinear feedback shift registers (NFSR). Our attack on 855855-round Trivium costs time complexity 2772^{77}. As far as we know, this is the best key-recovery attack on round-reduced Trivium. To verify our attack, we also give some experimental data on 721-round reduced Trivium

    An Algebraic Formulation of the Division Property: Revisiting Degree Evaluations, Cube Attacks, and Key-Independent Sums

    Get PDF
    Since it was proposed in 2015 as a generalization of integral properties, the division property has evolved into a powerful tool for probing the structures of Boolean functions whose algebraic normal forms are not available. We capture the most essential elements for the detection of division properties from a pure algebraic perspective, proposing a technique named as monomial prediction, which can be employed to determine the presence or absence of a monomial in any product of the coordinate functions of a vectorial Boolean function f\boldsymbol f by counting the number of the so-called monomial trails across a sequence of simpler functions whose composition is f\boldsymbol f. Under the framework of the monomial prediction, we formally prove that most algorithms for detecting division properties in literature raise no false alarms but may miss. We also establish the equivalence between the monomial prediction and the three-subset bit-based division property without unknown subset presented at EUROCRYPT 2020, and show that these two techniques are perfectly accurate. The monomial prediction technique can be regarded as a purification of the definitions of the division properties without resorting to external multisets. This algebraic formulation gives more insights into division properties and inspires new search strategies. With the monomial prediction, we obtain the exact algebraic degrees of TRIVIUM up to 834 rounds for the first time. In the context of cube attacks, we are able to explore a larger search space in limited time and recover the exact algebraic normal forms of complex superpolies with the help of a divide-and-conquer strategy. As a result, we identify more cubes with smaller dimensions, leading to improvements of some near-optimal attacks against 840-, 841- and 842-round TRIVIUM

    Above-ground biomass and structure of 260 African tropical forests.

    Get PDF
    We report above-ground biomass (AGB), basal area, stem density and wood mass density estimates from 260 sample plots (mean size: 1.2 ha) in intact closed-canopy tropical forests across 12 African countries. Mean AGB is 395.7 Mg dry mass ha⁻¹ (95% CI: 14.3), substantially higher than Amazonian values, with the Congo Basin and contiguous forest region attaining AGB values (429 Mg ha⁻¹) similar to those of Bornean forests, and significantly greater than East or West African forests. AGB therefore appears generally higher in palaeo- compared with neotropical forests. However, mean stem density is low (426 ± 11 stems ha⁻¹ greater than or equal to 100 mm diameter) compared with both Amazonian and Bornean forests (cf. approx. 600) and is the signature structural feature of African tropical forests. While spatial autocorrelation complicates analyses, AGB shows a positive relationship with rainfall in the driest nine months of the year, and an opposite association with the wettest three months of the year; a negative relationship with temperature; positive relationship with clay-rich soils; and negative relationships with C : N ratio (suggesting a positive soil phosphorus-AGB relationship), and soil fertility computed as the sum of base cations. The results indicate that AGB is mediated by both climate and soils, and suggest that the AGB of African closed-canopy tropical forests may be particularly sensitive to future precipitation and temperature changes

    Known-key Distinguisher on Full PRESENT

    Get PDF
    In this article, we analyse the known-key security of the standardized PRESENT lightweight block cipher. Namely, we propose a known-key distinguisher on the full PRESENT, both 80- and 128-bit key versions. We first leverage the very latest advances in differential cryptanalysis on PRESENT, which are as strong as the best linear cryptanalysis in terms of number of attacked rounds. Differential properties are much easier to handle for a known-key distinguisher than linear properties, and we use a bias on the number of collisions on some predetermined input/output bits as distinguishing property. In order to reach the full PRESENT, we eventually introduce a new meet-in-the-middle layer to propagate the differential properties as far as possible. Our techniques have been implemented and verified on the small scale variant of PRESENT. While the known-key security model is very generous with the attacker, it makes sense in practice since PRESENT has been proposed as basic building block to design lightweight hash functions, where no secret is manipulated. Our distinguisher can for example apply to the compression function obtained by placing PRESENT in a Davies-Meyer mode. We emphasize that this is the very first attack that can reach the full number of rounds of the PRESENT block cipher
    corecore