Block Cipher Research Papers - Academia.edu (original) (raw)

The recently introduced Galois/Counter Mode (GCM) of op- eration for block ciphers provides both encryption and message authenti- cation, using universal hashing based on multiplication in a binary finite field. We analyze its security... more

The recently introduced Galois/Counter Mode (GCM) of op- eration for block ciphers provides both encryption and message authenti- cation, using universal hashing based on multiplication in a binary finite field. We analyze its security and performance, and show that it is the most ecient mode of operation for high speed packet networks, by using a realistic model of a network

Encryption algorithms provide the securely transmitted data over insecure communication channels. In this paper a different stream cipher scheme is presented which is very simple in hardware implementation and provides relatively high... more

Encryption algorithms provide the securely transmitted data over insecure communication channels. In this paper a different stream cipher scheme is presented which is very simple in hardware implementation and provides relatively high level of security. Geffe generator is used for the generation of a complex key in a unique way. In this modified scheme, keystream is dependent not only on the inputs of the Geffe generator but also on the Gold Codes generated with the help of outputs of pseudo noise (PN) sequences of the two inputs of Geffe generator. Further complexity of the key is increased by introducing automatic shift of the contents of one LFSR to generate a new Gold code.

Simeck, a lightweight block cipher has been proposed to be one of the encryption that can be employed in the Internet of Things (IoT) applications. Therefore, this paper presents the security of the Simeck32/64 block cipher against... more

Simeck, a lightweight block cipher has been proposed to be one of the encryption that can be employed in the Internet of Things (IoT) applications. Therefore, this paper presents the security of the Simeck32/64 block cipher against side-channel cube attack. We exhibit our attack against Simeck32/64 using the Hamming weight leakage assumption to extract linearly independent equations in key bits. We have been able to find 32 linearly independent equations in 32 key variables by only considering the second bit from the LSB of the Hamming weight leakage of the internal state on the fourth round of the cipher. This enables our attack to improve previous attacks on Simeck32/64 within side-channel attack model with better time and data complexity of 2 35 and 2 11.29 respectively.

Internet and networks applications are growing very fast, so the needs to protect such applications are increased. Encryption algorithms play a main role in information security systems. On the other side, those algorithms consume a... more

Internet and networks applications are growing very fast, so the needs to protect such applications are increased. Encryption algorithms play a main role in information security systems. On the other side, those algorithms consume a significant amount of computing resources such as CPU time, memory, and battery power. This paper provides evaluation of six of the most common encryption algorithms namely: AES (Rijndael), DES, 3DES, RC2, Blowfish, and RC6. A comparison has been conducted for those encryption algorithms at different settings for each algorithm such as different sizes of data blocks, different data types ,battery power consumption, different key size and finally encryption/decryption speed. Simulation results are given to demonstrate the effectiveness of each algorithm. .

We live in the era of information explosion and have witnessed the trend of leveraging cloud-based services for large scale content storage, processing, and distribution. Data security and privacy are among top concerns for any business... more

We live in the era of information explosion and have witnessed the trend of leveraging cloud-based services for large scale content storage, processing, and distribution. Data security and privacy are among top concerns for any business environments. As more and more security breaches happening all over the world in different forms as a threat to the information industry, the end user should have the protection and privilege of secured access. Chaos possesses many interesting properties, such as deterministic but random like complex behavior, high sensitivity to initial conditions and system parameters and long term unpredictability. This paper introduces a cellular automata based chaotic encryption scheme and the results are comparable with well-known AES block cipher algorithm.

Encryption algorithms provide the securely transmitted data over insecure communication channels. In this paper a different stream cipher scheme is presented which is very simple in hardware implementation and provides relatively high... more

Encryption algorithms provide the securely transmitted data over insecure communication channels. In this paper a different stream cipher scheme is presented which is very simple in hardware implementation and provides relatively high level of security. Geffe generator is used for the generation of a complex key in a unique way. In this modified scheme, keystream is dependent not only on the inputs of the Geffe generator but also on the Gold Codes generated with the help of outputs of pseudo noise (PN) sequences of the two inputs of Geffe generator. Further complexity of the key is increased by introducing automatic shift of the contents of one LFSR to generate a new Gold code. Keywords— ―Geffe generator‖, ―Gold Code (GC)‖, ―Maximal Sequence (m-sequence)‖, ―Linear Feedback Shift Register (LFSR)‖, ―Pseudorandom number generator (PRNG)‖.

The Long Term Evolution of UMTS is one of the latest steps in an advancing series of mobile telecommunications systems. Many articles have already been published on the LTE subject but these publications have viewed the subject from... more

The Long Term Evolution of UMTS is one of the latest steps in an advancing series of mobile telecommunications systems. Many articles have already been published on the LTE subject but these publications have viewed the subject from particular perspectives. In the present paper, a different approach has been taken. We are interested in the security features and the cryptographic

Impossible Differential Cryptanalysis(IDC) [4] uses impossible differential characteristics to retrieve a subkey material for the first or the last several rounds of block ciphers. Thus, the security of a block cipher against IDC can be... more

Impossible Differential Cryptanalysis(IDC) [4] uses impossible differential characteristics to retrieve a subkey material for the first or the last several rounds of block ciphers. Thus, the security of a block cipher against IDC can be evaluated by impossible differential characteristics. In this paper, we study impossible differential characteristics of block cipher structures whose round functions are bijective. We introduce a widely applicable method to find various impossible differential characteristics of block cipher structures. Using this method, we find various impossible differential characteristics of known block cipher structures: Nyberg’s generalized Feistel network, a generalized CAST256-like structure [14], a generalized MARS-like structure [14], a generalized RC6-like structure [14], and Rijndael structure.

This paper proposes and examines a different encryption algorithm for Cipher Block Chaining mode (CBC) which is designed for improving the security of a cryptographic algorithm and more resisting cryptanalysis. The size of both block and... more

This paper proposes and examines a different encryption algorithm for Cipher Block Chaining mode (CBC) which is designed for improving the security of a cryptographic algorithm and more resisting cryptanalysis. The size of both block and key are chosen depending upon the size of the image. The fixed key size will lead to some fuzzy attack, Hence the number of bits in key size is decided by the size of the plaintext image. The encryption operation is mainly done by flipping. The amount of flipping depends on the size of the image. The image is divided into four parts, and each part undergone different flipping. This approach makes the implementation cost less than the current Data Encryption Standard (DES) and Advanced Encryption Standard (AES). The security analysis process also proves that the proposed algorithm can resist the statistical and differential attacks.

The development of technology has resulted in a number of new suggestions done on block ciphers. Although there have been so much evolvement of the block cipher, the industry still needs another block cipher as long as the cipher is... more

The development of technology has resulted in a number of new suggestions done on block ciphers. Although there have been so much evolvement of the block cipher, the industry still needs another block cipher as long as the cipher is secured and met all the security requirements. One of the critical parts is, secured communication which assists to protect the confidentiality and integrity of the data. Secured communication can be attained by encrypting the data. In this research, we proposed to enhance Advanced Encryption Standard (AES) S-Box generation using affine transformation approach which shall meet the security requirements. AES is one of the best cryptographic algorithms that can be used to protect electronic information. Researchers have found a weakness in the AES algorithm. They managed to come up with a clever new attack that can recover the secret key four times easier than anticipated by experts. In this research, we are trying to remove the weaknesses of AES by changing the S-Box and adding one new function which are inspired from crossover and mutation process. This improvement will satisfy the security of AES.

Abstract—Growing in cyber attacks has driven a growth in demand for network security. Cryptology is the science of secret communication systems including cryptography and cryptanalysis. Different heuristic and meta heuristic algorithms... more

Abstract—Growing in cyber attacks has driven a growth in demand for network security. Cryptology is the science of secret communication systems including cryptography and cryptanalysis. Different heuristic and meta heuristic algorithms has been used for ...

Block cipher is one of symmetric ciphers. Symmetric ciphers entail a function that converts a text into a ciphered one and an inverse function that decodes the ciphered text. The original text is called the plaintext composed of bits,... more

Block cipher is one of symmetric ciphers. Symmetric ciphers entail a function that converts a text into a ciphered
one and an inverse function that decodes the ciphered text. The original text is called the plaintext composed of
bits, denoted P. To convert the plaintext into the desired cipher text (C), block cipher utilizes a set of codebooks,
with every secret key (K) representing a codebook. The collective group of codebooks is called the encryption
function (E). Combined with the secret key, the encryption function converts the plaintext into a cipher text. As
such, the algorithm of such block cipher turns out to be: C=Ek(P).
Block cipher encrypts fixed length of bits (e.g. 64 bits), as oppose to a bit-by-bit cipher, which is a rather inefficient
way of encryption. At the surface, finding an inverse function that decrypts the block cipher seems not too
formidable. To create a more complex procedure, an iteration procedure can be undergone. Iteration uses the
round function multiple times, and the sheer repetition of the process creates a cipher text even more difficult to
decode. As for the round function, it takes an n-bit block to an n-bit block. The number of iteration r, block size n,
and key size s are the parameters of the function. The binary length of the key is usually amplified to match the
required bits of the plaintext. The amplified secret key is then separated into multiple sub-keys for more secrecy.
Each round of iteration employs a sub-key ki for 1?i?r obtained from the original key k. Sub-keys must be
invertible; if it is impossible to retrieve its inverse, the cipher text cannot be decrypted.

We proposed a novel non-conventional full encryption approach designed to accommodate fast performance and security with low computational complexity for real-time video communications. The proposed cipher employs the confusion and... more

We proposed a novel non-conventional full encryption approach designed to accommodate fast performance and security with low computational complexity for real-time video communications. The proposed cipher employs the confusion and diffusion component simultaneously through the shuffler operator S and confusion component through the randomized substitution R in a binary tree. A pseudo random integer sequence π generates the round keys and also used to define the non-linear confusion and diffusion components. The advantages of these components are 1) they do not require storage space, when compared to generation and storage of S-boxes in other systems. 2) they are faster. We analyzed our approach in terms of efficiency and security from a cryptographic view point. We analyzed performance by comparing with the symmetric algorithms AES and RC6. Experimental results showed that the proposed algorithm works faster in terms of encryption time and frame rate and thus suitable for rendering the data in real-time by the receiver's playback. Histogram analysis, correlation analysis and differential cryptanalysis proved the efficiency of the cipher.

The cryptographic literature is replete with algorithms for encryption and decryption which use a deck of cards as its source of randomness to generate a keystream. Two of the most well-known field ciphers of this type are Pontifex,... more

The cryptographic literature is replete with algorithms for encryption and decryption which use a deck of cards as its source of randomness to generate a keystream. Two of the most well-known field ciphers of this type are Pontifex, a.k.a. Solitaire [3], and Chaocipher [4]. The following paper describes in full detail a field cipher which, to the best of the author's knowledge, is not currently used anywhere else. In contrast to the Pontifex and Chaocipher algorithms, which are primarily stream ciphers that operate on each bit or plaintext character, ISHTAR combines aspects of stream ciphers and block ciphers to achieve a high degree of confusion and diffusion. Furthermore, whereas Pontifex and Chaocipher require a great deal of practice to correctly encipher and decipher messages with no mistakes, two communicators can encipher and decipher messages with ISHTAR quickly without fear of mistakes, since the mental arithmetic involved is comparatively simple without sacrificing security. The author provides several examples of encryption and decryption with this algorithm, ventures an estimate of the entropy of the keyspace to justify confidence in the security of this algorithm, offers a few words of advice for effective use of this cipher with a deck of cards in the real world, and extends a challenge to the cryptographic community at large to identify specific weaknesses in the encryption algorithm that would contradict said confidence.

This report presents a brief survey on secret key and public key cryptography algorithms. These include: block ciphers, stream ci- phers, RSA, ElGamal and Elliptic Curve Cryptosystems (ECC). Since ECC achieved security levels comparable... more

This report presents a brief survey on secret key and public key cryptography algorithms. These include: block ciphers, stream ci- phers, RSA, ElGamal and Elliptic Curve Cryptosystems (ECC). Since ECC achieved security levels comparable to those of traditional public key cryptosystems using smaller keys (160 bits), this work focus more on ECC. Finally, this work also presents a survey on

This paper presents a 128-bit approach on the outdated Data Encryption Standard cipher. Since the symmetric block cipher is well past its prime, many methods have been devised by hackers in order to crack the cipher and obtain the... more

This paper presents a 128-bit approach on the outdated Data Encryption Standard cipher. Since the symmetric block cipher is well past its prime, many methods have been devised by hackers in order to crack the cipher and obtain the plaintext message, namely through brute force attacks. In order to improve its security, the authors have made modifications to the standard bit size, wherein it is doubled from a size of 64-bits to 128-bits on the key structure and plaintext block. The size of various tables, functions, keys and swaps that are found throughout the process of the original DES are also subject to this doubling in size. Henceforth, the Expanded Data Encryption Standard is twice as extensive as its predecessor. By increasing the overall size of the cipher, it will take much longer for an attacker to bypass the security through the use of brute force.

This paper presents a 64-bit lightweight block cipher, µ2 with a key size of 80-bit. µ2 is designed based on well-established design paradigms, achieving comparable performance and security when compared against existing state-of-the-art... more

This paper presents a 64-bit lightweight block cipher, µ2 with a key size of 80-bit. µ2 is designed based on well-established design paradigms, achieving comparable performance and security when compared against existing state-of-the-art lightweight block ciphers. µ2 is based on the Type-II generalized Feistel structure with a round function, F that is a 16-bit ultra-lightweight block cipher based on the substitution-permutation network. Security evaluation indicates that µ2 offers a large security margin against known attacks such as differential cryptanalysis, linear cryptanalysis, algebraic attack and others.

This paper evaluates the security of wireless communication network based on the fuzzy logic in Mat lab. A new algorithm is proposed and evaluated which is the hybrid algorithm. We highlight the valuable assets in designing of wireless... more

This paper evaluates the security of wireless communication network based on the fuzzy logic in Mat lab. A new algorithm is proposed and evaluated which is the hybrid algorithm. We highlight the valuable assets in designing of wireless network communication system based on network simulator (NS2), which is crucial to protect security of the systems. Block cipher algorithms are evaluated by using fuzzy logics and a hybrid algorithm is proposed. Both algorithms are evaluated in term of the security level. Logic (AND) is used in the rules of modelling and Mamdani Style is used for the evaluations

A Boolean permutation is called nonlinear if it has at least one nonlinear component function. All nonlinear Boolean permutations and their complements are called non-affine Boolean permutations. Any non-affine Boolean permutation is a... more

A Boolean permutation is called nonlinear if it has at least one nonlinear component function. All nonlinear Boolean permutations and their complements are called non-affine Boolean permutations. Any non-affine Boolean permutation is a potential candidate for bijective S-Box of block ciphers. In this paper, we find the number of n-variable non-affine Boolean permutations up to multiplicative n and show a simple method of construction of non-affine Boolean permutations. However, non-affinity property is not sufficient for S-Boxes. Nonlinearity is one of the basic properties of an S-Box. The nonlinearity of Boolean permutation is a distance between set of all non-constant linear combinations of component functions and set of all non-affine Boolean functions. The cryptographically strong S-Boxes have high nonlinearity. In this paper, we show a method of construction of 8-variable highly nonlinear Boolean permutations. Our construction is based on analytically design (8, 1), (8, 2), and (8, 3) highly nonlinear vectorial balanced functions and random permutation for other component functions.

Since being officially selected as the new Advanced Encryption Standard (AES), Rijndael has continued to receive great attention and has had its security continuously evaluated by the cryptographic community. Rijndael is a cipher with a... more

Since being officially selected as the new Advanced Encryption Standard (AES), Rijndael has continued to receive great attention and has had its security continuously evaluated by the cryptographic community. Rijndael is a cipher with a simple, elegant and highly algebraic structure. Its selection as the AES has led to a growing interest in the study of algebraic properties of block ciphers, and in particular algebraic techniques that can be used in their cryptanalysis. In these notes we will examine some algebraic aspects of the AES and consider a number of algebraic techniques that could be used in the analysis of the cipher. In particular, we will focus on the large, though surprisingly simple, systems of multivariate quadratic equations derived from the encryption operation, and consider some approaches that could be used when attempting to solve these systems. These notes refer to an invited talk given at the Fourth Conference on the Advanced Encryption Standard (AES4) in May 2004, and are largely based on[4].

We have designed a new class of public key algorithms based on quasigroup string trans- formations using a speciflc class of quasigroups called multivariate quadratic quasigroups (MQQ). Our public key algorithm is a bijective mapping, it... more

We have designed a new class of public key algorithms based on quasigroup string trans- formations using a speciflc class of quasigroups called multivariate quadratic quasigroups (MQQ). Our public key algorithm is a bijective mapping, it does not perform message expansions and can be used both for encryption and signatures. The public key consist of n quadratic polynomials with n variables where n = 140;160;:::. A particular characteristic of our public key algorithm is that it is very fast and highly parallelizable. More concretely, it has the speed of a typical modern symmetric block cipher { the reason for the phrase "A Public Key Block Cipher" in the title of this paper. Namely the reference C code for the 160{bit variant of the algorithm performs decryption in less than 11,000 cycles (on Intel Core 2 Duo { using only one processor core), and around 6,000 cycles using two CPU cores and OpenMP 2.0 library. However, implemented in Xilinx Virtex-5 FPGA that is running on ...

— This paper presents a 128-bit approach on the outdated Data Encryption Standard cipher. Since the symmetric block cipher is well past its prime, many methods have been devised by hackers in order to crack the cipher and obtain the... more

— This paper presents a 128-bit approach on the outdated Data Encryption Standard cipher. Since the symmetric block cipher is well past its prime, many methods have been devised by hackers in order to crack the cipher and obtain the plaintext message, namely through brute force attacks. In order to improve its security, the authors have made modifications to the standard bit size, wherein it is doubled from a size of 64-bits to 128-bits on the key structure and plaintext block. The size of various tables, functions, keys and swaps that are found throughout the process of the original DES are also subject to this doubling in size. Henceforth, the Expanded Data Encryption Standard is twice as extensive as its predecessor. By increasing the overall size of the cipher, it will take much longer for an attacker to bypass the security through the use of brute force.