Block Cipher Research Papers - Academia.edu (original) (raw)

In today’s world, the need for higher levels of security in storing and transferring data has become a key concern. It is essential to safeguard data from any potential information leaks to prevent threats that may compromise data... more

In today’s world, the need for higher levels of security in storing and transferring data has become a key concern. It is essential to safeguard data from any potential information leaks to prevent threats that may compromise data confidentiality. Therefore, to protect critical and confidential satellite imagery, this paper proposes a novel encryption method based on the combination of image bands scrambling with chaos and the advanced encryption standard (AES). The proposed approach aims to enhance the security of satellite imagery while maintaining efficiency and robustness against various attacks. It possesses several appealing technical characteristics, notably a high level of security, a large key space, and resilience to single event upsets (SEUs) and transmission errors. To evaluate the performance of the proposed encryption technique, extensive experiments have been conducted by considering factors such as security level, resistance to SEUs, and computational efficiency. Our results demonstrate that the proposed method achieves a high level of security and a large key space, ensuring the confidentiality and integrity of satellite imagery data. Furthermore, the method exhibits resilience against SEUs and transmission errors, and offers efficient processing, making it suitable for real-world applications.

This paper proposes a novel method of message cryptography aiming to provide a simple, secure, and highly efficient approach to encryption and decryption. Unlike existing methods that rely on complex logical operations, our method... more

This paper proposes a novel method of message cryptography aiming to provide a simple, secure, and highly efficient approach to encryption and decryption. Unlike existing methods that rely on complex logical operations, our method utilizes simple rearrangement operations, reducing computational complexity while ensuring robust security. It employs a sophisticated, high-entropy private key designed to withstand hacking attempts. This key generates two chaotic keys using chaotic logistic map models, which are sorted to form two index keys essential for rearranging message blocks and characters during encryption and decryption. The process is facilitated by two simple operations, Get_index and Get_min, based on the index keys. These operations achieve streamlined procedures without compromising security. The method's speed is evaluated across various message lengths, demonstrating significant improvements in encryption time and throughput. The comparative analysis highlights the superior efficiency of this method compared to existing methods. Rigorous testing confirms that the proposed method meets stringent quality and sensitivity requirements, ensuring robust cryptographic standards. This innovative approach offers a promising solution for secure message encryption and decryption, combining simplicity, security and efficiency to meet the evolving needs of secure communication systems.

Bi-Decomposition is a very powerful approach for the synthesis of multi-level combinational circuits because it utilizes the properties of the given functions to find small circuits, with low power consumption and low delay. Compact... more

Bi-Decomposition is a very powerful approach for the synthesis of multi-level combinational circuits because it utilizes the properties of the given functions to find small circuits, with low power consumption and low delay. Compact bi-decompositions restrict the variables in the support of the decomposition functions as much as possible. Methods to find compact AND-, OR-, or XOR-bi-decompositions for a given completely specified function are well known. Lattices of Boolean Functions significantly increase the possibilities to synthesize a minimal circuit. However, so far only methods to find compact ANDor OR-bi-decompositions for lattices of Boolean functions are known. This gap, i.e., a method to find a compact XOR-bi-decomposition for a lattice of Boolean functions, has been closed by the approach suggested in this paper. A lattice of Boolean functions represents all possible functions which are defined by an incompletely specified function. In the context of vectorial bi-decompo...

The aim of this work is to synthesize 8*8 substitution boxes (S-boxes) for block ciphers. The confusion creating potential of an S-box depends on its construction technique. In the first step, we have applied the algebraic action of the... more

The aim of this work is to synthesize 8*8 substitution boxes (S-boxes) for block ciphers. The confusion creating potential of an S-box depends on its construction technique. In the first step, we have applied the algebraic action of the projective general linear group PGL(2,GF(28)) on Galois field GF(28). In step 2 we have used the permutations of the symmetric group S256 to construct new kind of S-boxes. To explain the proposed extension scheme, we have given an example and constructed one new S-box. The strength of the extended S-box is computed, and an insight is given to calculate the confusion-creating potency. To analyze the security of the S-box some popular algebraic and statistical attacks are performed as well. The proposed S-box has been analyzed by bit independent criterion, linear approximation probability test, non-linearity test, strict avalanche criterion, differential approximation probability test, and majority logic criterion. A comparison of the proposed S-box wi...

Differential Cryptanalysis (DC) is one of the oldest known attacks on block ciphers. DC is based on tracking of changes in the differences between two messages as they pass through the consecutive rounds of encryption. However DC remains... more

Differential Cryptanalysis (DC) is one of the oldest known attacks on block ciphers. DC is based on tracking of changes in the differences between two messages as they pass through the consecutive rounds of encryption. However DC remains very poorly understood. In his textbook written in the late 1990s Schneier wrote that against differential cryptanalysis, GOST is “probably stronger than DES”. In fact Knudsen have soon proposed more powerful advanced differential attacks however the potential space of such attacks is truly immense. To this day there is no method which allows to evaluate the security of a cipher against such attacks in a systematic way. Instead, attacks are designed and improved in ad-hoc ways with heuristics [6–13,21]. The best differential attack known has time complexity of 2179 [13]. In this paper we show that for a given block cipher there exists an optimal size for advanced differential properties. This new understanding allows to considerably reduce the space...

The evolution of smart grid technologies has brought significant improvements in energy management, distribution efficiency, and consumer engagement. However, these advancements also introduce complex security challenges, particularly in... more

The evolution of smart grid technologies has brought significant improvements in energy management, distribution efficiency, and consumer engagement. However, these advancements also introduce complex security challenges, particularly in the realm of communication networks. This paper explores next-generation encryption algorithms tailored for securing communications within smart grid infrastructures. We analyze the vulnerabilities associated with traditional encryption methods in the context of smart grids, such as susceptibility to attacks and latency issues. We propose innovative encryption techniques that leverage advanced cryptographic primitives, including lattice-based cryptography and homomorphic encryption, which offer robust security while maintaining operational efficiency. Our approach emphasizes the importance of lightweight cryptographic solutions suitable for resource-constrained devices in smart grid environments. We evaluate the proposed algorithms through simulation studies, demonstrating their effectiveness in mitigating security threats while ensuring the integrity, confidentiality, and availability of smart grid communications. The findings suggest that adopting these next-generation encryption algorithms can significantly enhance the resilience of smart grid systems against emerging cyber threats.

Linear approximations of modular addition modulo a power of two was studied by Wallen in 2003. He presented an efficient algorithm for computing linear probabilities of modular addition. In 2013 Schulte-Geers investigated the problem from... more

Linear approximations of modular addition modulo a power of two was studied by Wallen in 2003. He presented an efficient algorithm for computing linear probabilities of modular addition. In 2013 Schulte-Geers investigated the problem from another viewpoint and derived a somewhat explicit formula for these probabilities. In this note we give a closed formula for linear probabilities of modular addition modulo a power of two, based on what Schulte-Geers presented: our closed formula gives a better insight on these probabilities and more information can be extracted from it.

Modern lightweight block ciphers and hash functions apply linear layers for the diffusion purpose. In this paper, we characterize a class of lightweight MDS matrices decomposed into two cyclic matrices. As the main contribution, we... more

Modern lightweight block ciphers and hash functions apply linear layers for the diffusion purpose. In this paper, we characterize a class of lightweight MDS matrices decomposed into two cyclic matrices. As the main contribution, we presents a class of lightweight 4 × 4 cyclic MDS matrices lighter than the state-of-the-art which reduces the implementation cost (in terms of number of XOR gates required) of linear diffusion layers for hardwareoriented cryptographic primitives.

Linear diffusion layer is an important part of lightweight block ciphers and hash functions. This paper presents an efficient class of lightweight 4x4 MDS matrices such that the implementation cost of them and their corresponding inverses... more

Linear diffusion layer is an important part of lightweight block ciphers and hash functions. This paper presents an efficient class of lightweight 4x4 MDS matrices such that the implementation cost of them and their corresponding inverses are equal. The main target of the paper is hardware oriented cryptographic primitives and the implementation cost is measured in terms of the required number of XORs. Firstly, we mathematically characterize the MDS property of a class of matrices (derived from the product of binary matrices and companion matrices of sigmasigmasigma-LFSRs aka recursive diffusion layers) whose implementation cost is 10m+410m+410m+4 XORs for 4 <= m <= 8, where mmm is the bit length of inputs. Then, based on the mathematical investigation, we further extend the search space and propose new families of 4x 4 MDS matrices with 8m+4 and 8m+3 XOR implementation cost. The lightest MDS matrices by our new approach have the same implementation cost as the lightest existent matrix.

Cryptanalysis of modern cryptosystems is viewed as NP-Hard problem. Block ciphers, a modern symmetric key cipher are characterised with the nonlinearity and low autocorrelation of their structure. In literature, various attacks were... more

Cryptanalysis of modern cryptosystems is viewed as NP-Hard problem. Block ciphers, a modern symmetric key cipher are characterised with the nonlinearity and low autocorrelation of their structure. In literature, various attacks were accomplished based on traditional research algorithms such the brute force, but results still insufficient especially with wide instances due to resources requirement, which increase with the size of the problem. Actual research tends toward the use of bio-inspired intelligence algorithms, which are heuristic methods able to handle various combinatorial problems due to their optimisation of search space and fast convergence with reasonable resource consumption. The paper presents a new approach based on genetic algorithm for cryptanalysis of block ciphers; we focuses especially around the problem formulation, which seems a critical factor that depends the attack success. The experiments were accomplished on various set of data; the obtained results indic...

Symmetric block ciphers are the most widely utilized cryptographic primitives. Since block ciphers provide privacy; block ciphers are hence used as core components for the construction of hash functions such as one-way compression... more

Symmetric block ciphers are the most widely utilized cryptographic primitives. Since block ciphers provide privacy; block ciphers are hence used as core components for the construction of hash functions such as one-way compression functions and pseudorandom number generators, all as part of several cryptographic protocols, etc. These days the most common block cipher is the AES Rijndael, which is used as a standard of symmetric encryption in many countries. Several studies have shown a theoretical attack exploiting the AES key expansion algorithm which allows significant reduction in the complexity time to break the cipher, compared to the brute force attack. The arrack in the related-key model and the long biclique with a meet in the middle attacks in the secret-key model are applied on the AES because of the weak key expansion function. Authors of AES accepted that the key expansion function of Rijndael is comparatively weak. Confusion and diffusion are two properties of the opera...