Block Cipher Research Papers - Academia.edu (original) (raw)

2025

In symmetric block ciphers, substitution and diffusion operations are performed in multiple rounds using sub-keys generated from a key generation procedure called key schedule. The key schedule plays a very important role in deciding the... more

In symmetric block ciphers, substitution and diffusion operations are performed in multiple rounds using sub-keys generated from a key generation procedure called key schedule. The key schedule plays a very important role in deciding the security of block ciphers. In this paper we propose a complex key generation procedure, based on matrix manipulations, which could be introduced in symmetric ciphers. The proposed key generation procedure offers two advantages. First, the procedure is simple to implement and has complexity in determining the sub-keys through crypt analysis. Secondly, the procedure produces a strong avalanche effect making many bits in the output block of a cipher to undergo changes with one bit change in the secret key. As a case study, matrix based key generation procedure has been introduced in Advanced Encryption Standard (AES) by replacing the existing key schedule of AES. The key avalanche and differential key propagation produced in AES have been observed. The paper describes the matrix based key generation procedure and the enhanced key avalanche and differential key propagation produced in AES. It has been shown that, the key avalanche effect and differential key propagation characteristics of AES have improved by replacing the AES key schedule with the Matrix based key generation procedure.

2025, Mathematics

In recent years, various methods and directions for solving a system of Boolean algebraic equations have been invented, and now they are being very actively investigated. One of these directions is the method of transforming a system of... more

In recent years, various methods and directions for solving a system of Boolean algebraic equations have been invented, and now they are being very actively investigated. One of these directions is the method of transforming a system of Boolean algebraic equations, given over a ring of Boolean polynomials, into systems of equations over a field of real numbers, and various optimization methods can be applied to these systems. In this paper, we propose a new transformation method for Solving Systems of Boolean Algebraic Equations (SBAE). The essence of the proposed method is that firstly, SBAE written with logical operations are transformed (approximated) in a system of harmonic-polynomial equations in the unit n-dimensional cube K n with the usual operations of addition and multiplication of numbers. Secondly, a transformed (approximated) system in K n is solved by using the optimization method. We substantiated the correctness and the right to exist of the proposed method with reliable evidence. Based on this work, plans for further research to improve the proposed method are outlined.

2025, Mathematics

In recent years, various methods and directions for solving a system of Boolean algebraic equations have been invented, and now they are being very actively investigated. One of these directions is the method of transforming a system of... more

In recent years, various methods and directions for solving a system of Boolean algebraic equations have been invented, and now they are being very actively investigated. One of these directions is the method of transforming a system of Boolean algebraic equations, given over a ring of Boolean polynomials, into systems of equations over a field of real numbers, and various optimization methods can be applied to these systems. In this paper, we propose a new transformation method for Solving Systems of Boolean Algebraic Equations (SBAE). The essence of the proposed method is that firstly, SBAE written with logical operations are transformed (approximated) in a system of harmonic-polynomial equations in the unit n-dimensional cube Kn with the usual operations of addition and multiplication of numbers. Secondly, a transformed (approximated) system in Kn is solved by using the optimization method. We substantiated the correctness and the right to exist of the proposed method with reli...

2025, IECON 2017 - 43rd Annual Conference of the IEEE Industrial Electronics Society

2025

Cryptography is the science that is used to secure the data. To increase the security level of the cryptography needs to be developed. Block cipher with musical instruments drums Papua pattern algorithm is developed based on the... more

Cryptography is the science that is used to secure the data. To increase the security level of the cryptography needs to be developed. Block cipher with musical instruments drums Papua pattern algorithm is developed based on the principles of block cipher with a block size of 64 bits. This study makes a new cryptography with the principles of cryptography that four box process is repeated four times to produce results quite effective from 4 looping.Examination in this study by changing the plaintext with the same key. The results obtained from this study received optimal pattern in the design of cryptography.The average value Avalanche Effect obtained by each round is 15,23438.

2025, International Journal of Computer Network and Information Security

Recently, security of digital images has attracted significant attention. This paper evaluates the performance of authentication-encryption and confidentiality block cipher modes of operation, on digital image. Authentication-encryption... more

Recently, security of digital images has attracted significant attention. This paper evaluates the performance of authentication-encryption and confidentiality block cipher modes of operation, on digital image. Authentication-encryption scheme, such as Offset Code Book (OCB) mode, offers both privacy and authenticity; that is to say, this scheme provides data authenticity without increasing the cost of encryption. The performance of this mode is compared with other confidentiality modes of operation, such as the fast counter (CTR) mode that just encrypts the image without verification. Various statistical methods, such as correlation coefficient, Number of Pixels Change Rate (NPCR), and Unified Average Changing Intensity (UACI) are utilized to analyze the efficiency of different modes. Results show that the model based on OCB scheme, by both AES and Serpent algorithms, exhibits good performance on a digital image compared to the models based on other modes. OCB-AES based scheme, associated with its own authentication, has considerable speed in comparison with other confidentiality modes.

2025, Multimedia Tools and Applications

In the past few years, various lightweight cryptographic algorithms have been proposed to balance the trade-offs between the requirements of resource constrained IoT devices and the need to securely transmit and protect data. However, it... more

In the past few years, various lightweight cryptographic algorithms have been proposed to balance the trade-offs between the requirements of resource constrained IoT devices and the need to securely transmit and protect data. However, it is critical to analyze and evaluate these algorithms to examine their capabilities. This paper provides a thorough investigation of the randomness of ciphertext obtained from Simeck, Kasumi, DES and AES. The design of our randomness analysis is based on five metrics implemented following the guidance of the NIST statistical test suite for cryptographic applications. This analysis also provides performance and power consumption evaluations for the selected cryptographic algorithms using different platforms and measures. Results from the evaluation reveal that lightweight algorithms have competitive randomness levels, lower processing time and lower power consumption when compared to conventional algorithms.

2025, International Journal of Engineering and Science Research

Background: With mobile cloud computing's rapid growth, safeguarding data and ensuring efficient user authentication have become critical. Traditional methods are resource-intensive and vulnerable to advanced threats like quantum... more

Background: With mobile cloud computing's rapid growth, safeguarding data and ensuring efficient user authentication have become critical. Traditional methods are resource-intensive and vulnerable to advanced threats like quantum computing. Objective: To develop a secure, quantum-resistant framework using RIPEMD-160 hashing and NTRUEncrypt encryption, optimizing data security and resource efficiency for mobile cloud environments. Methods: This framework integrates RIPEMD-160 for robust user authentication and NTRUEncrypt for quantumsafe data encryption. Blockchain technology is incorporated for decentralized key management and secure transaction logging. Results: The combined framework showed significant improvements in collision resistance, throughput, energy efficiency, and overall security, surpassing the performance of standalone algorithms. Conclusion: This hybrid approach offers strong data protection and efficient user authentication, presenting a viable solution for evolving security needs in mobile cloud computing.

2025, International journal of modern electronics and communication engineering

The rapid growth of healthcare data and the increasing need for efficient management have led to challenges in cloud-based healthcare systems, including scalability, data security, and integration. Existing systems often struggle to... more

The rapid growth of healthcare data and the increasing need for efficient management have led to challenges in cloud-based healthcare systems, including scalability, data security, and integration. Existing systems often struggle to manage large data volumes while ensuring secure transmission and storage. The aim of this work is to develop a secure and scalable cloud-based framework for efficient healthcare data collection and monitoring. The framework begins with collecting healthcare data from various sources, followed by preprocessing steps such as K-Nearest Neighbors (k-NN) imputation to handle missing values and Min-Max scaling for normalization. The data is then encrypted using Salsa 20 to ensure security, and Transport Layer Security is applied for secure data transmission to the cloud. The processed data is stored in cloud-based solutions for efficient management and real-time access. The results show that the latency of cloud systems increases with system load, from 1000 ms at lower loads to 4500 ms at higher loads, demonstrating the challenge of maintaining low latency as demand grows. Additionally, the Salsa 20 encryption achieves near 100% security strength with key sizes of 1024 bits. The contribution of this work lies in developing a robust, efficient, and secure framework that enhances healthcare data management while ensuring both performance and data security.

2025, International Journal of Engineering Research and Science & Technology

The proposed framework aims to enhance the security and efficiency of data collected from Internet of Things (IoT) devices by integrating advanced data pre-processing and encryption techniques. The workflow starts with the collection of... more

The proposed framework aims to enhance the security and efficiency of data collected from Internet of Things (IoT) devices by integrating advanced data pre-processing and encryption techniques. The workflow starts with the collection of diverse data from IoT devices, such as sensor readings, environmental parameters, and patient information. The collected data undergoes thorough pre-processing, including data cleaning, normalization, and transformation, to ensure high-quality inputs for the encryption phase. To secure sensitive data, Elliptic Curve Cryptography (ECC) is employed as the encryption technique. ECC is chosen for its efficiency, as it provides robust encryption with shorter key sizes, making it ideal for resource-constrained IoT devices. The encrypted data is subsequently stored in a secure cloud environment, ensuring that only authorized entities can decrypt and access the data using the private keys. This approach not only safeguards the integrity and privacy of the data but also enables scalable deployment across various IoT systems. The framework is designed to address challenges related to data security, storage, and processing in IoT-enabled environments, particularly in healthcare and environmental monitoring applications.

2025, International Journal of Computer Science Engineering Techniques

Financial data security is a critical concern as the volume of transactions continues to grow, increasing the risk of cyber threats and data breaches. Existing encryption methods face challenges such as scalability issues and inadequate... more

Financial data security is a critical concern as the volume of transactions continues to grow, increasing the risk of cyber threats and data breaches. Existing encryption methods face challenges such as scalability issues and inadequate protection of sensitive financial data, leading to inefficiencies in handling large datasets. To address these concerns, this work focuses on implementing a secure and scalable encryption mechanism for financial data storage and transmission. The framework begins with data collection, where financial transactions, logs, and customer data are gathered for secure processing. Next, preprocessing is performed using mode imputation to handle missing values and Zscore standardization for data normalization. The pre-processed data is then encrypted using the Twofish algorithm, ensuring strong security and confidentiality. Once encrypted, the data is securely stored in the cloud, providing access control and compliance with security regulations. Experimental results demonstrate that the Twofish encryption method achieves an encryption time of 0.200 seconds for large-scale data and maintains latency within 350 ms, proving its efficiency. This study contributes to financial cybersecurity by enhancing data protection while ensuring scalability, making it suitable for secure cloud-based financial applications.

2025, International journal of network security and applications

Radio Frequency Identification (RFID) technology one of the most promising technologies in the field of ubiquitous computing. Indeed, RFID technology may well replace barcode technology. Although it offers many advantages over other... more

Radio Frequency Identification (RFID) technology one of the most promising technologies in the field of ubiquitous computing. Indeed, RFID technology may well replace barcode technology. Although it offers many advantages over other identification systems, there are also associated security risks that are not easy to be addressed. When designing a real lightweight authentication protocol for low cost RFID tags, a number of challenges arise due to the extremely limited computational, storage and communication abilities of Low-cost RFID tags. This paper proposes a real mutual authentication protocol for low cost RFID tags. The proposed protocol prevents passive attacks as active attacks are discounted when designing a protocol to meet the requirements of low cost RFID tags. However the implementation of the protocol meets the limited abilities of low cost RFID tags.

2025, Communications in Nonlinear Science and Numerical Simulation

Recently Patidar et al. [Commun Nonlinear Sci Numer Simulat 14;2009:3056-75] proposed a new substitution-diffusion image cipher using chaotic standard and logistic maps, which is very fast and possess all the confusion and diffusion... more

Recently Patidar et al. [Commun Nonlinear Sci Numer Simulat 14;2009:3056-75] proposed a new substitution-diffusion image cipher using chaotic standard and logistic maps, which is very fast and possess all the confusion and diffusion properties that any good cryptosystem should have. Soon after the proposal, Rhouma et al. [Commun Nonlinear Sci Numer Simulat 2010;15:1887-92.] proposed an equivalent description of the PPS09 cryptosystem which facilitated them in the cryptanalysis of the original cipher in terms of chosen plainext and known plaintext attacks. In this paper, we propose modifications in the Patidar et al.'s image cipher to make it robust against these two cryptanalytic attacks. The security analysis shows that the modified image cipher preserves all the good properties of the original cipher and is also capable to stand against the aforesaid attacks.

2025

Substitution boxes are important components in many modern day block and stream ciphers. Their study has attracted a great deal of attention over many years. The development of a variety of cryptosystem attacks over the years has lead to... more

Substitution boxes are important components in many modern day block and stream ciphers. Their study has attracted a great deal of attention over many years. The development of a variety of cryptosystem attacks over the years has lead to the development of criteria for resilience to such attacks. Some general criteria such as high non-linearity and low autocorrelation have been proposed as useful criteria (providing some protection against attacks such as linear cryptanalysis and differential cryptanalysis). There has been little application of evolutionary search to the development of S-boxes. In this paper we show how a cost function that has found excellent single output Boolean functions can be generalised to provide improved results for small S-boxes.

2025, Article

Technology advancements have driven a boost in electronic commerce use in the present day due to an increase in demand processes, regardless of whether goods, products, services, or payments are being bought or sold. Various goods are... more

Technology advancements have driven a boost in electronic commerce use in the present day due to an increase in demand processes, regardless of whether goods, products, services, or payments are being bought or sold. Various goods are purchased and sold online by merchants (M)s for large amounts of money. Nonetheless, during the transmission of information via electronic commerce, Ms' information may be compromised or attacked. In order to enhance the security of e-commerce transaction data, particularly sensitive M information, we have devised a protocol that combines the Fernet (FER) algorithm with the ElGamal (ELG) algorithm. Additionally, we have integrated data leakage detection (DLD) technology to verify the integrity of keys, encryptions, and decryptions. The integration of these algorithms ensures that electronic-commerce transactions are both highly secure and efficiently processed. Our analysis of the protocol's security and performance indicates that it outperforms the algorithms used in previous studies, providing superior levels of security and performance.

2025, Wireless Personal Communications

In Internet of Things (IoT), the massive connectivity of devices and enormous data on the air have made information susceptible to different type of attacks. Cryptographic algorithms are used to provide confidentiality and maintain the... more

In Internet of Things (IoT), the massive connectivity of devices and enormous data on the air have made information susceptible to different type of attacks. Cryptographic algorithms are used to provide confidentiality and maintain the integrity of the information. But small size, limited computational capability, limited memory, and power resources of the devices make it difficult to use the resource intensive traditional cryptographic algorithms for information security. In this scenario it becomes impertinent to develop lightweight security schemes for IoT. A thorough study on the lightweight cryptography as a solution to the security problem of resource-constrained devices in IoT has been presented in this work. This paper is a comprehensive attempt to provide an in-depth and state of the art survey of available lightweight cryptographic primitives till 2019. In this paper 21 lightweight block ciphers, 19 lightweight stream ciphers, 9 lightweight hash functions and 5 variants of elliptic curve cryptography (ECC) has been discussed i.e. in total 54 LWC primitives are compared in their respective classes. The comparison of the ciphers has been carried out in terms of chip area, energy and power, hardware and software efficiency, throughput, latency and figure of merit (FoM). Based on the findings it can be observed that AES and ECC are the most suitable for used lightweight cryptographic primitives. Several open research problems in the field of lightweight cryptography have also been identified.

2025

Most of the cryptosystems currently used are based on number theoretic problems. We focus on cryptosystems based on finite automata (FA) which are lightweight in nature and have relatively small key sizes. The security of these systems... more

Most of the cryptosystems currently used are based on number theoretic problems. We focus on cryptosystems based on finite automata (FA) which are lightweight in nature and have relatively small key sizes. The security of these systems relies on the difficulties in inverting non-linear finite automata and factoring matrix polynomials. In symmetric or single key encryption, the secret key consists of two finite automata and their inverses. By applying the inverses of the automata to the cipher text, the plain text can be effectively calculated. In ...

2025, 2022 14th International Conference on Electronics, Computers and Artificial Intelligence (ECAI)

FPGA is a hardware architecture based on a matrix of programmable and configurable logic circuits thanks to which a large number of functionalities inside the device can be modified using a hardware description language. These... more

FPGA is a hardware architecture based on a matrix of programmable and configurable logic circuits thanks to which a large number of functionalities inside the device can be modified using a hardware description language. These functionalities must often be secured especially when the context is sensitive (military, banking, medical, legal, etc.). In this paper, we put forward an efficient implementation of SIMON's block cipher algorithm using Xilinx Vivado 2018.2. The proposed design is analyzed through simulation on Xilinx Artix-7. A prototype of our design is implemented using the xc7a35tcsg324-1 FPGA chip. Performance and results are discussed.

2025, Proceedings of the 2016 Design, Automation & Test in Europe Conference & Exhibition (DATE)

Several firmware update mechanisms in microcontrollers still make use of confidentiality-only block cipher modes, ultimately lulling the users into a false sense of security. In this work we show how easy it is to apply well known... more

Several firmware update mechanisms in microcontrollers still make use of confidentiality-only block cipher modes, ultimately lulling the users into a false sense of security. In this work we show how easy it is to apply well known malleability attacks to successfully inject arbitrary code into an encrypted firmware image. We demonstrate this vulnerability by attacking the Advanced Encryption Standard in Cipher Block Chaining mode on an ARM-based microcontroller. The attack makes use of patterns in the structure of the firmware image to obtain known-plaintexts which may be used to modify an encrypted image. Subsequently, malicious code may be injected to extract the memory contents of the device. This work shall help motivate the use of authenticated encryption modes even in resource constrained devices.

2025, HAL (Le Centre pour la Communication Scientifique Directe)

An unconditionally stable alternating direction explicit scheme (ADE) to solve the one-dimensional unsteady convection-diffusion equation was developed by J. Xie, Z. Lin and J. Zhou in . Aside from being explicit and unconditionally... more

An unconditionally stable alternating direction explicit scheme (ADE) to solve the one-dimensional unsteady convection-diffusion equation was developed by J. Xie, Z. Lin and J. Zhou in . Aside from being explicit and unconditionally stable, the method is straightforward to implement. In this paper we show extensions of this scheme to higher-dimensions of the convection-diffusion equation subject to Dirichlet boundary conditions. By expressing the equation with a local series expansion over a rectangular grid, a linear system of symbolic equations is obtained which is tedious to solve for manually and we addressed this challenge using symbolic computation. The solutions obtained are explicit closed-form formulas which are then used to iteratively solve the unsteady convectiondiffusion equation by traversing the discrete grid in an alternating direction fashion. Finally, extensions to higher dimensions can be easily deduced from the 2D formulas. We conclude the paper with numerical simulation results for diffusion and convection-diffusion problems compared to analytical solutions showing the performance of the method and its numerical stability.

2025

In this section we describe how to use Monte Carlo simulation to set up a confidence region for μ. The main simulation process is to generate a vector u = (u 1, . . . , u k) in such a way that Q(y, u ) is not empty. Then draw a sample... more

In this section we describe how to use Monte Carlo simulation to set up a confidence region for μ. The main simulation process is to generate a vector u = (u 1, . . . , u k) in such a way that Q(y, u ) is not empty. Then draw a sample from Q(y, u ) to obtain a realization of (Rβ0 ,Rβ1), consequently a realization of Rμ. This process is repeated until the desired number of the realizations of Rμ are obtained. The confidence interval of μ can be estimated based on these realizations. There are several ways to generate a u . Naively, one can generate u 1 through u k simultaneously and check if Q(y, u ) is empty. If Q(y, u ) is not empty, keep u . Otherwise, regenerate u . This procedure is easy to implement, but highly inefficient, especially when the number of doses, k, is large. To solve this problem, we use Gibbs sampling approach and generate u 1 through u k sequentially instead. Each component of u is updated conditional on the latest values of the other components of u . There ar...

2025, IJCNS

In this paper, we have developed a block cipher by modifying the Hill cipher. In this, the plain text matrix P is multiplied on both the sides by the key matrix. Here, the size of the key is 512 bits and the size of the plain text is 2048... more

In this paper, we have developed a block cipher by modifying the Hill cipher. In this, the plain text matrix P is multiplied on both the sides by the key matrix. Here, the size of the key is 512 bits and the size of the plain text is 2048 bits. As the procedure adopted here is an iterative one, and as no direct linear relation between the cipher text C and the plain text P can be obtained, the cipher cannot be broken by any cryptanalytic attack.

2025, IJCNS

In this paper, we have modified the Hill Cipher by introducing an iterative procedure, which includes multiplication with the key matrix on both the sides of the Plain text matrix, mixing of the plain text by using a function called Mix... more

In this paper, we have modified the Hill Cipher by introducing an iterative procedure, which includes multiplication with the key matrix on both the sides of the Plain text matrix, mixing of the plain text by using a function called Mix (), and XORing of the plain text matrix and the key matrix, at every stage of iteration. The cryptanalysis carried out in this paper, clearly indicates that the cipher is a very strong one and it cannot be broken by any cryptanalytic attack.

2025

This research proposes a novel method for using a selection algorithm to select the most optimal encryption algorithm using FPGAs as the hardware implementation in real-time voice communication scenarios, where using one significant... more

This research proposes a novel method for using a selection algorithm to select the most optimal encryption algorithm using FPGAs as the hardware implementation in real-time voice communication scenarios, where using one significant encryption algorithm always is not preferable during different realworld scenarios.

2025, Bulletin of Electrical Engineering and Informatics

Contemporary data centers implement hybrid storage systems that consist of layers from solid-state drives (SSDs) and hard disk drives (HDDs). Due to their high data retrieval speed, SSDs layer is used to store important data blocks that... more

Contemporary data centers implement hybrid storage systems that consist of layers from solid-state drives (SSDs) and hard disk drives (HDDs). Due to their high data retrieval speed, SSDs layer is used to store important data blocks that have features like high frequency of access. To boost their security level, many of such systems implement self-encryption algorithms like advanced encryption standard (AES), Blowfish, and triple data encryption standard (3DES) with different key sizes that vary in their complexity and their decryption latency whenever a block is requested for read. Frequently accessed data blocks with increased decryption latencies are better to be migrated to the SSDs layer to decrease their retrieval latency. In this paper, we introduce a linear complexity algorithm hybrid self-encryption storage data migration (HSESM) that migrates important data blocks that requires long decryption latencies from the HDDs layer to the SSDs one. Performance evaluation shows that HSESM data migration process can reduce data blocks read latencies in 13.71%-23.61% under worst-case scenarios.

2025, Volume 17, Issue 2

Differential Fault Analysis (DFA) represents one of the most effective physical attacks against cryptographic algorithms. It exploits the implementation weaknesses by injecting faults. DFA is a cryptographic technique in which an attacker... more

Differential Fault Analysis (DFA) represents one of the most effective physical attacks against cryptographic algorithms. It exploits the implementation weaknesses by injecting faults. DFA is a cryptographic technique in which an attacker intentionally injects errors into a cryptographic system and leverages the differences caused by these deliberate faults while executing cryptographic algorithms. The attacker can gain insights into the cryptographic operations by comparing the correct and faulty ciphertexts. This research applies DFA to BipBip, an ultra-low-latency tweakable block cipher characterized by a 24-bit tweakable block and a 256-bit master key. Our primary assumption is that the tweak remains fixed within BipBip. This study's findings reveal that the structural design of the BipBip block cipher is susceptible to differential fault analysis. We demonstrate a significant vulnerability by injecting a precise number of 30 random faults into different states of BipBip. Through an exhaustive search process, we successfully retrieved the master key. Furthermore, this research marks the first application of differential fault analysis in identifying implementation weaknesses within BipBip, highlighting a critical security concern.

2025, Volume 17, Issue 2

Given the rapid evolution of emerging technologies, such as the Internet of Things (IoT), there is a growing interest in lightweight block ciphers. This paper focuses on the security assessment of SAND-128, a newly proposed lightweight... more

Given the rapid evolution of emerging technologies, such as the Internet of Things (IoT), there is a growing interest in lightweight block ciphers. This paper focuses on the security assessment of SAND-128, a newly proposed lightweight block cipher based on SIMON, recognized for its reliance on S-box-based security evaluation approaches. By employing Xiang's MILP-aided method for integral distinguisher search, this study utilizes a MILP optimizer to identify a 16-round integral characteristic for SAND-128 with nine balanced bits. Furthermore, by extending the distinguisher to 17 rounds utilizing a novel idea without an increase in data complexity, we propose a comprehensive 20-round integral attack on SAND-128, including the key recovery step. This attack leverages the partial sums technique, resulting in a time complexity of 2 119 , memory complexity of 2 76 bytes, and data complexity of 2 127. This cryptanalysis is, to the best of our knowledge, the best integral attack on reduced-round SAND-128 presented thus far.

2025, Volume 17, Issue 2

Impossible-differential cryptanalysis is one of the powerful methods utilized for evaluating the robustness of block ciphers; however, mCrypton is one of the block ciphers whose master key has not been recovered with this method in the... more

Impossible-differential cryptanalysis is one of the powerful methods utilized for evaluating the robustness of block ciphers; however, mCrypton is one of the block ciphers whose master key has not been recovered with this method in the single-key scenario. This paper first clarifies the branch number of the linear layer of mCrypton block ciphers with an observation. It has been shown that the branch number of the linear layer in mCrypton block cipher is four. Then, using this result, a 4-round impossible differential in a single-key scenario has been found. On the other hand, by exploiting the result of several observations, some vulnerabilities in the key-schedule algorithm were discovered and introduced. As a result, by exploiting the discovered vulnerabilities and 4-round property, impossible-differential cryptanalysis was successfully applied to seven rounds of mCrypton-64. To our knowledge, this is the first impossible differential cryptanalysis applied on mCrypton-64. In addition, this method requires 2 36.0 bytes of memory, 2 59.0 chosen plaintexts (with the corresponding ciphertexts), and 2 59.6 encryptions to recover the master key.

2025, Computer and Network Security [Working Title]

This chapter introduces two new approaches to block cipher-one is DNA hybridization encryption scheme (DHES) and the other is hybrid graphical encryption algorithm (HGEA). DNA cryptography deals with the techniques of hiding messages in... more

This chapter introduces two new approaches to block cipher-one is DNA hybridization encryption scheme (DHES) and the other is hybrid graphical encryption algorithm (HGEA). DNA cryptography deals with the techniques of hiding messages in the form of a DNA sequence. The key size of data encryption standard (DES) can be increased by using DHES. In DHES, DNA cryptography algorithm is used for encryption and decryption, and one-time pad (OTP) scheme is used for key generation. The output of DES algorithm is passed as an input to DNA hybridization scheme to provide an added security. The second approach, HGEA, is based on graphical pattern recognition. By performing multiple transformations, shifting and logical operations, a block cipher is obtained. This algorithm is influenced by hybrid cubes encryption algorithm (HiSea). Features like graphical interpretation and computation of selected quadrant value are the unique features of HGEA. Moreover, multiple key generation scheme combined with graphical interpretation method provides an increased level of security.

2025, HAL (Le Centre pour la Communication Scientifique Directe)

Crooked permutations were introduced twenty years ago to construct interesting objects in graph theory. These functions, over F 2 n with odd n, are such that their derivatives have as image set a complement of a hyperplane. The field of... more

Crooked permutations were introduced twenty years ago to construct interesting objects in graph theory. These functions, over F 2 n with odd n, are such that their derivatives have as image set a complement of a hyperplane. The field of applications was extended later, in particular to cryptography. However binary crooked functions are rare. It is still unknown if non quadratic crooked functions do exist. We extend the concept and propose to study the crooked property for any characteristic. A function F , from F p n to itself, satisfies this property if all its derivatives have as image set an affine subspace. We show that the partially-bent vectorial functions and the functions satisfying the crooked property are strongly related. We later focus on the components of these functions, establishing that the existence of linear structures is here decisive. We then propose a symbolic approach to identify the linear structures. We claim that this problem consists in solving a system of linear equations, and can often be seen as a combinatorial problem.

2025

In this paper, we will be taking an overview of a set of results from my study of P. Oxy. 90, or Papyrus Oxyrhynchus 90, and giving a verdict as to if P. Oxy. 90 truly contains meaningful text or not.

2025, Lecture Notes in Computer Science

Matsui's linear cryptanalysis for iterated block ciphers is generalized to an attack called partitioning cryptanalysis. This attack exploits a weakness that can be described by an effective partition-pair, i.e., a partition of the... more

Matsui's linear cryptanalysis for iterated block ciphers is generalized to an attack called partitioning cryptanalysis. This attack exploits a weakness that can be described by an effective partition-pair, i.e., a partition of the plaintext set and a partition of the next-to-last-round output set such that, for every key, the next-to-last-round outputs are non-uniformly distributed over the blocks of the second partition when the plaintexts are chosen uniformly at random from a particular block of the first partition. The last-round attack by partitioning cryptanalysis is formalized and requirements for it to be successful are stated. The success probability is approximated and a procedure for finding effective partition-pairs is formulated. The usefulness of partitioning cryptanalysis is demonstrated by applying it successfully to six rounds of the DES.

2025, IACR Transactions on Cryptographic Hardware and Embedded Systems

Side Channel Attack (SCA) exploits the physical information leakage (such as electromagnetic emanation) from a device that performs some cryptographic operation and poses a serious threat in the present IoT era. In the last couple of... more

Side Channel Attack (SCA) exploits the physical information leakage (such as electromagnetic emanation) from a device that performs some cryptographic operation and poses a serious threat in the present IoT era. In the last couple of decades, there have been a large body of research works dedicated to streamlining/improving the attacks or suggesting novel countermeasures to thwart those attacks. However, a closer inspection reveals that a vast majority of published works in the context of symmetric key cryptography is dedicated to block ciphers (or similar designs). This leaves the problem for the stream ciphers wide open. There are few works here and there, but a generic and systematic framework appears to be missing from the literature. Motivating by this observation, we explore the problem of SCA on stream ciphers with extensive details. Loosely speaking, our work picks up from the recent TCHES’21 paper by Sim, Bhasin and Jap. We present a framework by extending the efficiency of...

2025, Commun Algebra

We present an overview of Λ-type operations on the algebra of quasi-symmetric functions. Nous présentons un survol de l'ensemble des propriétés de type Λ-anneau de l'algèbre des fonctions quasi-symétriques.

2025, IRAQI JOURNAL OF STATISTICAL SCIENCES

The Symmetric Block cipher is a considerable encryption algorithm because of its straightforwardness, rapidity and strength and this cryptographic algorithm is employed in carrying out the encryption and decryption for most current... more

The Symmetric Block cipher is a considerable encryption algorithm because of its straightforwardness, rapidity and strength and this cryptographic algorithm is employed in carrying out the encryption and decryption for most current security applications. The confusion properties are attained using the substitution-Box (S-Box). Substitution and permutation functions are normally used in block ciphers to make them much firmer and more effectual ciphers. The Security of S-Box is checked using S-Box test criteria and the randomness test. The objective of this paper is to give the researchers a specific knowledge (standards) for testing the ciphers' S-Boxes. This paper includes survey or guide for the S-box test criteria.

2025, The 3rd ACS/IEEE International Conference onComputer Systems and Applications, 2005.

A new scheme for transmitting sensitive data is proposed, the proposed scheme depends on partitioning the output of a block encryption module using the Chinese Remainder Theorem among a set of channels. The purpose of using the Chinese... more

A new scheme for transmitting sensitive data is proposed, the proposed scheme depends on partitioning the output of a block encryption module using the Chinese Remainder Theorem among a set of channels. The purpose of using the Chinese Remainder Theorem is to hide the cipher text in order to increase the difficulty of attacking the cipher. The theory, implementation and the security of this scheme are described in this paper.

2025, Journal of the Nigerian Mathematical Society

Now a days, Hill cipher is almost relegated. It is mostly referred to as a reference or rather history material. This is due to its weaknesses in terms of security, difficulty in both the multiplication and inverse computation of... more

Now a days, Hill cipher is almost relegated. It is mostly referred to as a reference or rather history material. This is due to its weaknesses in terms of security, difficulty in both the multiplication and inverse computation of matrices. This paper presents a variant of the Hill Cipher that can be used to encrypt several ciphertexts together via the concept of rhotrices. In the proposed scheme, computation of products and inverses is easier and faster since computing products and inverses of rhotrices using heart based multiplication method is known to be easier than that of matrices. Also each plaintext rhotrix is indirectly encrypted by using its own key since it is presented in a row or column major similar to a plaintext block. Therefore, the presented scheme takes care of some of the drawbacks of the classical Hill cipher.

2025, Journal IJETRM

With the increasing need for secure data transmission in computer networks, numerous cryptographic algorithms have been developed. The National Institute of Standards and Technology (NIST) introduced the Advanced Encryption Standard (AES)... more

With the increasing need for secure data transmission in computer networks, numerous cryptographic algorithms have been developed. The National Institute of Standards and Technology (NIST) introduced the Advanced Encryption Standard (AES) as a robust security standard to protect electronic data. Its specifications are outlined in Publication 197 of the Federal Information Processing Standards (FIPS). AES operates on 128-bit data blocks and utilizes 128-bit cipher keys (AES-128) for encryption and decryption. This paper proposes an optimized AES-128 encryption model where round keys are dynamically generated alongside the encryption process. This unique pipelined design minimizes encryption delay for each round, significantly reducing the overall processing time of a plaintext block. As a result, the encryption throughput is improved, enhancing communication security and efficiency.

2025

This paper introduces a novel approach for generating strong substitution boxes (S-Boxes) using the black hole algorithm (BHA) integrated with Arnold chaotic map (ACM) and Henon chaotic map (HCM). The ACM is employed for enhanced... more

This paper introduces a novel approach for generating strong substitution boxes (S-Boxes) using the black hole algorithm (BHA) integrated with Arnold chaotic map (ACM) and Henon chaotic map (HCM). The ACM is employed for enhanced initialization of the BHA, while the HCM is utilized for generating new stars during the searching process. The proposed algorithm, named BH-SBOX, aims to enhance the nonlinearity and cryptographic properties of the generated S-Boxes. Experimental evaluations further demonstrate that the BH-SBOX algorithm produces S-Boxes with excellent nonlinearity, strict avalanche criteria, bit independence criteria, differential uniformity, and the maximum expected linear probability. The proposed method demonstrated a high nonlinearity property, achieving a value of 108.25, which is considered successful and effective. This exceptional nonlinearity can be attributed to the utilization of the Henon map, which enables good exploration of the solution space during the search process. The chaotic and unpredictable nature of the Henon map contributes significantly to the algorithm's ability to discover S-Boxes with enhanced nonlinearity and robust cryptographic characteristics. The average bit independence criteria (BIC) and strict avalanche criteria (SAC) were found to be 102.85 and 0.50392, respectively. These results indicate that the proposed method successfully generated S-boxes with strong cryptographic properties, ensuring robustness and resistance against various attacks.

2025, HAL (Le Centre pour la Communication Scientifique Directe)

2025, Mobile Networks and Applications

Physical Layer Security (PLS) has emerged as a promising solution for small and resource-limited wireless communications devices, to reduce the overhead associated with the required security resources and latency. In contrast to... more

Physical Layer Security (PLS) has emerged as a promising solution for small and resource-limited wireless communications devices, to reduce the overhead associated with the required security resources and latency. In contrast to traditional security schemes, PLS relies on and benefits from the random nature of physical channels. However, the majority of PLS schemes in the literature lack the notion of secrecy and dynamicity, and employ static keys to generate fixed cipher primitives. In this paper, a dynamic key generation scheme that combines a pre-shared/stored secret key with a dynamic nonce extracted from channel information (for each new session) is proposed. The main advantage of this approach is that it achieves a highsecurity level with minimal overhead. Moreover, the obtained dynamic key can be changed frequently upon any change in channel parameters. Using the produced dynamic keys, cipher primitives are generated (permutation operations), which get updated for each frame symbol. This process ensures different and unique encryption layers for each new input frame and for each symbol in the input frame. Equally important, the proposed encryption algorithm operates at the modulation symbol level in order to attain performance by limiting the effect of error propagation and by realizing parallel encryption/decryption for each frame symbol. In addition, a preamble encryption scheme is also proposed to prevent unauthorized synchronization or channel estimation by illegitimate users. The security level of the proposed cipher scheme mainly depends on a secret key and the dynamicity of the channel to update the cipher primitives used for each frame symbol. Finally, security and performance analyses validate the efficiency and the robustness of the proposed approach.

2025, Multimedia Tools and Applications

2025, Multimedia Tools and Applications

2025, Innovative Information Science & Technology Research Group (ISYOU)

Unauthorized data access is rising due to the enhanced expansion of electronic data transfer. Information security is heavily relied on to protect data in storage and during transfer. However, protecting image data from similar means is... more

Unauthorized data access is rising due to the enhanced expansion of electronic data transfer. Information security is heavily relied on to protect data in storage and during transfer. However, protecting image data from similar means is paramount, mainly because images have become standard information actively used in a virtually endless list of applications and fields. This work proposes an image encryption technique that uses a Harris Hawks Optimization keys generator with a modified serpent algorithm by decreased round numbers and uses a sponge function to create dynamic eight unique substitution boxes (8-S-boxes). The empirical results confirmed that the modified encryption algorithm presents comparable security and superior performance to the classical Serpent. To evaluate the fitness of keys generated by a Harris Hawks Optimization, five standard tests of the National Institute of Standards and Technology successfully surpassed the fitness of the proposed keys generator. Several analytical tests were used to evaluate the encryption methods. These tests included histogram test, correlation test, entropy test, mean squared error, peak signal-to-noise ratio, unified average changing intensity, normalized pixel difference rate, and structural similarity index. The experiments showed that the suggested encryption method significantly improved all these tests. The computed information entropy value of 7.998 is quite near the ideal value of 8, indicating a high level of randomness. Further evidence of solid encryption was provided by a UACI value of 33.979 and an NPCR greater than 99.60%. The effectiveness of the decryption method was also verified.

2025

Bundesamt für Sicherheit in der Informationstechnik (BSI) ernst.schulte-geers(at)bsi.bund.de

2025

Abstract. We study the (random) waiting time for the appearance of the first (multi-)collision in a drawing process in detail. The results have direct implications for the assessment of generic (multi-)collision search in cryptographic... more

Abstract. We study the (random) waiting time for the appearance of the first (multi-)collision in a drawing process in detail. The results have direct implications for the assessment of generic (multi-)collision search in cryptographic hash functions. 1.

2025, Iraqi journal of science

The Twofish cipher is a very powerful algorithm with a fairly complex structure that permeates most data parsing and switching and can be easily implemented. The keys of the Twofish algorithm are of variable length (128, 192, or 256... more

The Twofish cipher is a very powerful algorithm with a fairly complex structure that permeates most data parsing and switching and can be easily implemented. The keys of the Twofish algorithm are of variable length (128, 192, or 256 bits), and the key schedule is generated once and repeated in encrypting all message blocks, whatever their number, and this reduces the confidentiality of encryption. This article discusses the process of generating cipher keys for each block. This concept is new and unknown in all common block cipher algorithms. It is based on the permanent generation of sub keys for all blocks and the key generation process, each according to its work. The Geffe's Generator is used to generate subkeys to make each explicit block a new key that differs from block to block, gaining protection against attacks. Finally, this algorithm works almost like a One-Time Pad.

2025, Information Security Applications

We propose a new block cipher LEA, which has 128-bit block size and 128, 192, or 256-bit key size. It provides a high-speed software encryption on general-purpose processors. Our experiments show that LEA is faster than AES on Intel, AMD,... more

We propose a new block cipher LEA, which has 128-bit block size and 128, 192, or 256-bit key size. It provides a high-speed software encryption on general-purpose processors. Our experiments show that LEA is faster than AES on Intel, AMD, ARM, and ColdFire platforms. LEA can be also implemented to have tiny code size. Its hardware implementation has a competitive throughput per area. It is secure against all the existing attacks on block ciphers.