11,636 research outputs found

    Key schedule algorithm based on coordinate geometry of a three-dimensional hybrid cube

    Get PDF
    Cryptographic algorithms play an important role in information security where it ensures the security of data across the network or storage. A key schedule algorithm is the mechanism that generates and schedules all session-keys for the encryption process. The 2-dimensional hybrid cube is generated based on permutation and combination of integer numbers that are utilized in the construction of encryption and decryption key in the non-binary block cipher. The generation of key space by using the 2-dimensional hybrid cubes are not sufficient to resist attacks and could easily be exploited. Therefore, the large key space is more desirable to resist any attack on the secret key. This research proposed a new Key Schedule Algorithm based on the coordinate geometry of a Hybrid Cube (KSAHC) for the non-binary block cipher. By using the three-dimensional hybrid cube in KSAHC transformation, encryption keys are represented as n × n × n matrix of integer numbers and used in the development of the permutation and substitution of order 4 square matrix. Triangular Coordinate Extraction (TCE) technique has also been introduced to extract the coordinates during the rotation of Hybrid Cube surface (HCs) and plays an important role in the development of KSAHC algorithm. The Hybrid Cube Encryption Algorithm (HiSea) has been implemented to validate the encryption keys that are generated from the proposed algorithm. The strength of the keys and ciphertext are compared with the Advanced Encryption Standard (AES), HiSea, and Dynamic Key Schedule Algorithm (DKSA). The proposed KSAHC algorithm has been validated using the randomness test proposed and recommended by NIST, the average result of avalanche test is 93%, entropy is 0.9968, correlation assessment test is -0.000601 and having large key space 2.70 × 1067 keys that makes the Brute Force attack difficult and time-consuming. Therefore, it can be concluded that the strength and validity of KSAHC algorithm have been enhanced as compared to other algorithms and can serve as the alternative algorithm in designing security systems

    Block encryption of quantum messages

    Get PDF
    In modern cryptography, block encryption is a fundamental cryptographic primitive. However, it is impossible for block encryption to achieve the same security as one-time pad. Quantum mechanics has changed the modern cryptography, and lots of researches have shown that quantum cryptography can outperform the limitation of traditional cryptography. This article proposes a new constructive mode for private quantum encryption, named EHE\mathcal{EHE}, which is a very simple method to construct quantum encryption from classical primitive. Based on EHE\mathcal{EHE} mode, we construct a quantum block encryption (QBE) scheme from pseudorandom functions. If the pseudorandom functions are standard secure, our scheme is indistinguishable encryption under chosen plaintext attack. If the pseudorandom functions are permutation on the key space, our scheme can achieve perfect security. In our scheme, the key can be reused and the randomness cannot, so a 2n2n-bit key can be used in an exponential number of encryptions, where the randomness will be refreshed in each time of encryption. Thus 2n2n-bit key can perfectly encrypt O(n2n)O(n2^n) qubits, and the perfect secrecy would not be broken if the 2n2n-bit key is reused for only exponential times. Comparing with quantum one-time pad (QOTP), our scheme can be the same secure as QOTP, and the secret key can be reused (no matter whether the eavesdropping exists or not). Thus, the limitation of perfectly secure encryption (Shannon's theory) is broken in the quantum setting. Moreover, our scheme can be viewed as a positive answer to the open problem in quantum cryptography "how to unconditionally reuse or recycle the whole key of private-key quantum encryption". In order to physically implement the QBE scheme, we only need to implement two kinds of single-qubit gates (Pauli XX gate and Hadamard gate), so it is within reach of current quantum technology.Comment: 13 pages, 1 figure. Prior version appears in eprint.iacr.org(iacr/2017/1247). This version adds some analysis about multiple-message encryption, and modifies lots of contents. There are no changes about the fundamental result

    A Novel Latin Square Image Cipher

    Full text link
    In this paper, we introduce a symmetric-key Latin square image cipher (LSIC) for grayscale and color images. Our contributions to the image encryption community include 1) we develop new Latin square image encryption primitives including Latin Square Whitening, Latin Square S-box and Latin Square P-box ; 2) we provide a new way of integrating probabilistic encryption in image encryption by embedding random noise in the least significant image bit-plane; and 3) we construct LSIC with these Latin square image encryption primitives all on one keyed Latin square in a new loom-like substitution-permutation network. Consequently, the proposed LSIC achieve many desired properties of a secure cipher including a large key space, high key sensitivities, uniformly distributed ciphertext, excellent confusion and diffusion properties, semantically secure, and robustness against channel noise. Theoretical analysis show that the LSIC has good resistance to many attack models including brute-force attacks, ciphertext-only attacks, known-plaintext attacks and chosen-plaintext attacks. Experimental analysis under extensive simulation results using the complete USC-SIPI Miscellaneous image dataset demonstrate that LSIC outperforms or reach state of the art suggested by many peer algorithms. All these analysis and results demonstrate that the LSIC is very suitable for digital image encryption. Finally, we open source the LSIC MATLAB code under webpage https://sites.google.com/site/tuftsyuewu/source-code.Comment: 26 pages, 17 figures, and 7 table

    A note on some algebraic trapdoors for block ciphers

    Full text link
    We provide sufficient conditions to guarantee that a translation based cipher is not vulnerable with respect to the partition-based trapdoor. This trapdoor has been introduced, recently, by Bannier et al. (2016) and it generalizes that introduced by Paterson in 1999. Moreover, we discuss the fact that studying the group generated by the round functions of a block cipher may not be sufficient to guarantee security against these trapdoors for the cipher.Comment: to be published on Advances in Mathematics of Communication

    Execution Integrity with In-Place Encryption

    Full text link
    Instruction set randomization (ISR) was initially proposed with the main goal of countering code-injection attacks. However, ISR seems to have lost its appeal since code-injection attacks became less attractive because protection mechanisms such as data execution prevention (DEP) as well as code-reuse attacks became more prevalent. In this paper, we show that ISR can be extended to also protect against code-reuse attacks while at the same time offering security guarantees similar to those of software diversity, control-flow integrity, and information hiding. We present Scylla, a scheme that deploys a new technique for in-place code encryption to hide the code layout of a randomized binary, and restricts the control flow to a benign execution path. This allows us to i) implicitly restrict control-flow targets to basic block entries without requiring the extraction of a control-flow graph, ii) achieve execution integrity within legitimate basic blocks, and iii) hide the underlying code layout under malicious read access to the program. Our analysis demonstrates that Scylla is capable of preventing state-of-the-art attacks such as just-in-time return-oriented programming (JIT-ROP) and crash-resistant oriented programming (CROP). We extensively evaluate our prototype implementation of Scylla and show feasible performance overhead. We also provide details on how this overhead can be significantly reduced with dedicated hardware support

    Analysis Performance of Fast Image Encryption

    Get PDF
    Perkembangan teknologi mengakibatkan peningkatan kebutuhan pengiriman data melalui media internet. Banyak pengiriman data yang membutuhkan keamanan dalam pengirimannya untuk berbagai keperluan. Enkripsi data merupakan salah satu topic pengamanan yang banyak dilakukan penelitian dengan tujuan untuk mengamankan data yang dikirimkan melalui media internet. Salah satu data yang banyak digunakan adalah data citra. Citra merupakan data yang memiliki kapasitas besar dan memiliki sifat Perulangan yang tinggi sehingga dibutuhkan metode tertentu untuk melakukan proses enkripsi dan dekripsi citra. Permutasi dan difusi merupakan cara yang banyak digunakan untuk melakukan enkripsi citra. Permutasi bertujuan untuk mengacak posisi citra sedangkan difusi merubah nilai citra. Permutasi dan difusi banyak dilakukan sebagai dua tahap yang berbeda sehingga dibutuhkan dua kali pembacaan citra. Sebuah algoritma untuk menggabungkan proses permutasi dan difusi sehingga hanya diperlukan satu kali pembacaan citra untuk melakukan enkripsi telah diajukan. Selain permutasi dan difusi, fungsi chaos juga digunakan dalam algoritma tersebut karena kemampuannya untuk menghasilkan angka random yang sangat sensitif terhadap beberapa parameter. Dengan ide demikian, algoritma akan cepat untuk melakukan proses enkripsi dan dekripsi. Dalam penelitian ini dianalisis kinerja algoritma gabungan permutasi dan difusi menggunakan fungsi chaos. Analisis dilakukan dengan mengimplementasikan algoritma, mendapatkan waktu yang dibutuhkan untuk proses enkripsi dan dekripsi serta membandingkannnya dengan algoritma baku yang telah banyak digunakan, Advanced Encryption Standart (AES)
    corecore