Security Evaluation of the SPECTR-128. Block Cipher

Size: px
Start display at page:

Download "Security Evaluation of the SPECTR-128. Block Cipher"

Transcription

1 pplied Mathematical Sciences, ol. 7,, no. 4, HIKI td, Security Evaluation of the SPECT-8 Block Cipher Manh Tuan Pham, am T. u Posts and Telecommunications Institute of Technology Hoang Quoc iet Street, Ha Noi, iet Nam tuanpm.9@gmail.com Moldovyan N.., Morozova E.. St. Petersburg Institute for Informatics and utomation of ussian cademy of Sciences 4 iniya, 9, St. Petersburg 9978, ussia Minh N.H., Cuong N.., and Manh T.C. e Quy Don Technical University Hoang Quoc iet, Ha Noi, iet Nam Copyright Manh Tuan Pham et al. This is an open access article distributed under the Creative Commons ttribution icense, which permits unrestricted use, distribution, and reproduction in any medium, provided the original work is properly cited. bstract The evaluation of availability in resistant to differential and linear cryptanalytic attacks is essential in designing secure block ciphers. In this paper, we present evaluated results of security estimation for SPECT-8 block cipher. The results show that SPECT -8 (modified version of SPECT-8) is a highly-resistant to differential and linear cryptanalytic attacks. Keywords: Controlled permutations (CP), data-dependent permutations (DDP), internal key scheduling (IKS), differential cryptanalysis (DC), linear cryptanalysis (C).

2 6946 Manh Tuan Pham et al. Introduction SPECT-8 is a block cipher proposed by Moldovyan N. in []. The specification of SPECT-8 can be found in []. n overview of its architecture is given in Fig.. This cipher is based on extensive use of CP-box operations. The left data subblock is used to specify the permutations on the right data subblock and roundsubkey. The use of two mutually inverse DDP performed seuentially on the right subblock allows one to perform enciphering and deciphering with the same algorithm. single-layer CP-box is used to uickly change the key schedule while changing encryption mode for decryption one. peculiarity of SPECT-8 is the use of the data-dependent transformation of round subkeys (so called internal key scheduling [] - IKE). It is based on a combination of DDP and special fast operation G [, 4] in order to greatly reduce the effectiveness of differential and linear cryptanalysis. This paper provides the results of a cryptographic evaluation of SPECT-8 (SPECT -8). This paper is organized as follows. In Section, we briefly present 8-bit cipher SPECT-8. Sections and 4 present differential and linear cryptanalytic attacks of SPECT-8, respectively. Finally, we conclude in Section 5. Description of SPECT-8 SPECT-8 is a new -round block cipher with 8-bit input. The general encryption scheme is defined by the following formulas: C = Encr(M, K) and 8 M = Decr(C, K), where M is the plaintext, C is the cipher text ( M, C {, } ), K is 56 the secret key ( K {, } ), Encr is the encryption function, and Decr is the decryption function. In the block cipher SPECT-8 encryption and decryption ( e) functions are described by formula = F(, Q ), where ( e Q ) = H ( K, e) is the extended key (EK), the last being a function of the secret key K = ( K,..., K ) and of 4 the transformation mode parameter e (e = defines encryption, e = defines decryption). We have = M, for e = and = C for e =. EK is represented as ( e) ( e) ( e) ( e) ( e) ( e) ( e) 64 concatenation of 4 subkeys: Q = ( QIT, Q,..., Q, QFT ) where Q, Q {, } IT FT ( e) (, e) (4, e) ( he) 64 and =,..., j, Q = ( Q,..., Q ), where h=,..., 4, Q, {},. Output value j j j j is the ciphertext C in the encryption mode or the plaintext M in the decryption mode. The algorithm is designed as seuence of the following procedures []: ) initial transformationit, ) rounds with procedure Crypt, and ) final transformationft. Ciphering begins with the procedure IT: = IT (, Q e IT ( ) ). Then data

3 Security evaluation of the SPECT-8 block cipher 6947 block is divided into two 64-bit blocks and, i.e. (, ) =, where 64, {, }. Then twelve seuential rounds are performed with procedures ( ) Crypt in accordance with the formulas: = Crypt (,, Q e ); =, where j j j j j j ( ) j =,,. Then the final transformation FT is executed: = FT (, Q e FT ), where = (, ). The general encryption scheme is shown in Figure. Initial transformation IT Q (e) IT st round Crypt Q (e) nd round Crypt Q (e) th round Crypt Q (e) Final transformation FT Q (e) FT Figure. General structure of SPECT-8 The structure of the procedure Crypt is shown in Figure. 9 U <<< U <<<4 E () P 64/9 () U <<< 64 () E G () (4) () () (4) (4) () () E () () P 64/9 - P 64/9 Figure.Structure of the procedure Crypt This procedure has the form: = Crypt (,, (), (), () and (4) ) where,, (), (), (), (4) {,} 64. Thus, Crypt transforms the data subblock under

4 6948 Manh Tuan Pham et al. control of the data subblock and 56-bit extendedsubkey. This procedure uses the following operations: to-left cyclic rotation <<< by fixed number of bits, O operation, non-linear operation G, DDP operations P 64/9 and P 64/9, and extension operation E. For the block cipher SPECT-8 see more details in []. Differential Cryptanalysis. Some properties of the controlled operations W et Δ be the difference with arbitrary active (non-zero) bits corresponding to the vector W. et Δ be the difference with active bits and i i,..., i,,i be the numbers of digits corresponding to active bits. Note that Δ corresponds to one of the differences Δ, Δ,,Δ 64. et P( Δ F g ) Δ be the probability that input difference Δ transforms into output difference Δ g while passing some operation F. We shall also denote the event that at the output or input of the operation F we have the difference Δ as Δ F or Δ F respectively. Differential properties of the CP boxes with the given structure are defined by properties of the elementary switching element. Using the main properties of the last (see Figure ) it is easy to find characteristics of the P 64/9 -box. Table presents probabilities of different output differences corresponding to differences Δ and Δ with few active bits (, {,, } ). a) b) ( ) ( ) P / ( P / p( / ) = p( / ) = ) p( / ) = p( / ) = c) d) P p( / ) = - / p( / ) = - ( ) P / ( ) p( / ) = - p( / ) = - Figure.Properties of the elementary box P /

5 Security evaluation of the SPECT-8 block cipher 6949 Figure illustrates the case when some difference with one active bit Δ passes the left branch of the crypto scheme. The difference Δ can cause generation or annihilation of w pairs of active bits in the CP box. et consider the P 64/9 -box in right branch in the case =. The difference Δ is transformed by the extension box into Δ at the controlling input of P 64/9, i.e. one active bit in the left subblock influences three switching elements P / permuting six different bits of the right data subblock.depending on value of the permuted bits and input difference Δ of the P 64/9 -box the output differences Δ with different number of active g bits can be formed by this CP box. Table.alues of probability P 64/ 9 ( Δ P Δ )/ Δ g Δ Δ Δ Δ Δ Δ Δ Δ Δ Δ Δ Δ Δ Δ Δ Δ Δ Δ Δ Δ Δ Δ Δ Δ Δ Δ Δ Δ Δ Δ Δ Δ valanche effect corresponding to the operations G is defined by its structure that provides each input bit influences several (u) output bits (except the 64th input bit influences only the 64th output bit). Table presents the formulas describing avalanche caused by inverting the bit l i. et Δl i denote alteration of l i. We shall consider the case when the data and key are uniformly distributed random values. One can see that l i, where 7 i 55, causes deterministic alteration of the output bit y i and probabilistic alteration of the output bits y i+, y i+, y i+6,, y i+9 which change with probability p =.5 (for i 6 we have deterministic alteration of y i and y i+, since Δy i+ =Δl i l i-6 ). When passing through the operation G the difference Δ i can be transformed with certain probability to the output differences Δ i, Δ,..., Δ 7 (see Tables and 4).

6 695 Manh Tuan Pham et al. n E m=n k n P n/m s n P n/m P p( n/m / ) P / v v a) p( / ) = - k b) c) w p( / ) = - ( ) p( / ) = - ( ) w w s d) p( / ) = - n(n-) Figure 4.Some properties of the CP box: a - notation of the general case; b - zero difference passes the CP box; c - formation of two active bits; d - annihilation of two active bits. Table.Changing output bits caused by single bit alteration (Δl i =) at input of the operation G # Expression Probability y l i i Δ = Δ p( Δ y i = ) = (4) () (4) Δ y = Δl ( a a l a l l i+ i i i i 8 i i 5 i 8) p( Δ y ) = = / Δ y = p( Δ y ) = = 4 y ll i+ i i 6 Δ =Δ p( Δ y ) = = / 5 Δ y = p( Δ y ) 4 = = 4 6 Δ y = p( Δ y ) 5 = = 5 (4) 7 y l ( l l l a ) p( Δ y ) i+ 6 i i i i+ 5 i+ 5 = = / 6 () 8 y la i+ 7 i i+ 5 9 y ll i+ 8 i i+ () (4) y l ( l l a l l a i+ 9 i i+ 6 i+ 8 i+ 7 i+ i+ 8 i+ 8 Δ = Δ p( Δ y ) = = / 7 Δ = Δ p( Δ y ) = = / 8 Δ = Δ p( Δ y ) = = / 9

7 Security evaluation of the SPECT-8 block cipher 695 Table.alues of the probability Δ P i g ( G Δ ) Δ Δ...Δ...Δ...Δ...Δ...Δ...Δ i i i , Table 4.alues of the probability P ( Δ Δ ) i i, i i u Δ Δ...Δ...Δ...Δ...Δ...Δ i i, i+ ii,+ ii,+ 6 ii,+ 7 ii,+ 8,+ ii Differential analysis Our best variant of the differential cryptanalysis (DC) [5, 6] of SPECT-8 corresponds to two-round characteristic with difference ( Δ,Δ ). This difference passes two rounds in the following way (see Figure 5). It is easy to see that this difference passes the first round with probability and after swapping subblocks it transforms to ( Δ,Δ ). In the second round the active bit passing through the left branch of crypto scheme can form at the output of the operation G the difference Δ g, where g {,,,4,5,6,7}. Only differences with even number of active bits contribute to the probability of the two round iterative characteristic. The most

8 695 Manh Tuan Pham et al. contributing are the differences Δ ii,+ k. The most contributing mechanisms of the formation of the two-round characteristic belong to Cases,, and, where i {,, 64} and k {,,6,7,8,9}, described below. Case : Difference Δ is formed with probability ( ii,+ k ) p = Pr,+ ii k Δ /Δ G,+ ii k i at the output of the operation G. ( ii,+ k) P Difference Δ,+ ii k is formed with probability p Pr ( P = Δ /Δ ii k ) at the,+ output of the CP box P. Difference Δ is formed with probability ( P p Pr P = = Δ / Δ ) at the output of the CP box P. fter Oing differences Δ, Δ,+ ii k, and Δ we have zero difference,+ ii k Δ at the input of the P * -box. It passes this box with probability = = Pr 4 Δ P /Δ P. p One can denote Case as set of the following events: P P I( ) I( ) I G G P P P P,+ ii k i,+ ii k Δ /Δ Δ /Δ Δ /Δ Δ /Δ. Using such form of representation one can describe the following two cases: G Case : P P I,+ ii k i (,+ ii k ) I( ) I G Case : P P I( ) I( ) I G P P P P Δ /Δ Δ /Δ Δ /Δ Δ /Δ. G P P P P Δ /Δ,+ ii k i Δ /Δ Δ /Δ Δ /Δ,+ ii k. ( ii k) p,+, ( ii k p,+ ) ( ii k), and p,+ 4 alues are calculated in the similar way using the structure of the box P 64/9 and distribution of the controlling bits over elementary switching boxes P / (this distribution is defined by Table - and operation >>> ). For example, let us consider the mostly contributing difference Δ 4 while calculating ( ii k p,+ ) fter being rotated by bits this difference induces the. difference 9,, 8 Δ = Δ at the 9-bit controlling input of the CP box P 64/9 transforming the right data subblock. The 4d bit of controls one elementary box P / in each of three lower active layers of the CP box P 64/9, namely the 9th, d, and 8nd boxes P / (such elementary boxes can be called active). For i = 4 we have six variants of Δ : Δ, Δ, Δ, Δ, Δ, and Δ. i, j 444, 446, 449, 45, 45, 45, For the corresponding probabilities ( i j p, ) (4 44) we have zero value, except p, =. The last value takes into account that the 9th and d boxes P / do not generate non-zero output difference and the 8nd one generates two active bits.

9 Security evaluation of the SPECT-8 block cipher 695 Figure 5.Formation of the two-round differential characteristic in Case Taking into account the symmetric structure of the round transformation and symmetry of the boxes P 64/9 and P - 64/9 it is easy to see that P = P, where P and P are the contributions to the probability of the two-round differential characteristic corresponding to the first and third cases. Thus, it is sufficient to calculate P and the contribution P of the second case. Due to different rotations before extension boxes corresponding to CP-box operations P and P we have P P. Probability P can be calculated using the following formula: ( ii,+ k) ( ii,+ k) ( ii,+ k) ( ii,+ k) 4 where p(i) = -6 corresponds ik, ik, P = p() i p p p p = p p 5., to probability that after the first round active bit moves to the ith digit. The value (4 44) P is defined mainly by the digit i = 4 (about 7 %) for which we have p, =. bout 5% corresponds to digits i = and i = 4 and about 5% correspond to digits i =,7,8,,,5,6,,54. For all other digits we have zero contribution to P. Probability P can be calculated analogously to the case of P : P p ( ) ( ) () i p ii,+ k p ii,+ k p p = 5.. The digits contributing to P are only the ik, 4 (54 55) (57 6) 5 following: i = 54,57 ( p, = p, = ), and i = 9,,,44

10 6954 Manh Tuan Pham et al. ( p = p = p = p = p = p = p = ). Due to symmetry of the (9 5) (9 6) ( ) ( 6) ( 4) (44 45) (44 47) 7 boxes P and P * there are possible contributing events (analogous to Cases - ) including generation of the additional pair of active bits in P and annihilation of these bits in P *. The contribution of such events is P. -. For probability of the two-round characteristic we have P() P +P +P +P Modified version SPECT -8 Differential analysis has shown that the structure of the extension box (i.e. the table describing distribution of the bits of the left data subblock over elementary switching elements of the CP boxes) is a critical part of SPECT-8. It is easy to see that small change in the extension box leads to significant decrease or increase of the probability of two-round characteristic. Indeed, we can reduce the probability P() by factor 8 using the extension box described by the Table 5. Table 5.Distribution of bits of the vector U et call the modified version SPECT -8. For SPECT -8 cases,, and give zero contribution to the probability of two-round characteristic. fter modification of E-box the most contributing cases are the following ( i,t,ki,t {,,...,64}, k {,,6,7,8,9}, t i,andt i+k). P P I ( ) I ( ) I P P I ( ) I ( ) I P P I ( ) I ( ) I P I I ( ) I P I ( ) I I P P I ( ) I ( ) I G G P P P P,+ +,, G G P P P P,+, +, G G P P P P,+ +,, G G P P P P P,+, +, G G P P P P P,+ +,, G G P P P P,+, +, Case 4a : Δ / Δ Δ / Δ Δ / Δ Δ / Δ. ii k i i kt it Case 4b : Δ /Δ Δ /Δ Δ /Δ Δ /Δ. ii k i it i kt Case 5a : Δ /Δ Δ /Δ Δ /Δ Δ /Δ. ii k i i kt it Case 5b : Δ / Δ Δ / Δ Δ / Δ Δ / Δ. ii k i it i kt Case 6a : Δ /Δ Δ /Δ Δ /Δ Δ /Δ. ii k i i kt it Case 6b : Δ /Δ Δ /Δ Δ /Δ Δ /Δ. ii k i it i kt Calculating the total contribution of the cases 4a, 4b, 5a, 5b, 6a, and 6b we have obtained P()= Thus, after modification of the extension box the value P() has been significantly reduced. Now the three-round characteristic becomes the most efficient one. One of possible mechanisms of the formation of this characteristic is shown in Fig. 5. This characteristic does not depend on small modifications of the distribution table. In the most contributing mechanisms of the formation of the three-round characteristic in second and third rounds the operation G produces output difference exactly with one active bit.

11 Security evaluation of the SPECT-8 block cipher 6955 To calculate probability p = p Δ G i /Δ G i one should take into account its dependence on i. et p () i be the probability that the output difference of G has exactly one active bit corresponding to theith digit. Probability p () i is eual to -6 for i {7,...,55}, -5 for i = 56, -4 fori = 56, - for i = 58, - for i {59,6,6}, - for i {6,6}, for i = 64, and for i {,...,6}. For uniformly distributed random value i we have the average value p.9-4 while considering the operation G as individual unit. Probability that in the second round the P -box generates no pairs of active bits is p (i) = - for all i. The same probability corresponds to the individual boxes P and P *, however, because of their mutual symmetry one has to consider these two boxes as a single unit. Probability that they generate no pair of active bits at the output of the operation P * ( i ) 6 is p for 4, i {,,...,,54,...,64} and () i p. 5 for i {,,...,5}. The last value takes 4, into account the cases of including generation, and annihilation of the pairs of active bits in the boxes P and P *. If at the input of the first round we have the difference ( Δ,Δ ), then at the output of the second round we have the difference 6 ( i) ( i) ( i) n! ( Δ,Δ ) with probability p = p p p. 4., 4 i r! n r! ( ) In the third round the active bit passing the box P is Oed with the single output active bit of the operation G with probability p = -6 and no new active bits are formed by operations G, P, P, and P * with probability p.4 -. Thus, for probability of the three-round characteristic we get P()=p p. -. Contribution of the two-round characteristic to the value P () is P () () = P 6 () ( -7 ) 6 = -6. Contribution of the three-round characteristic is P () () = P 4 ().4-7 >> P () (). Probability to have at output of the random cipher the difference ( Δ,Δ ) is eual to - >>P () (). Thus, the cipher SPECT 8 with twelve encryption rounds is undistinguishable from a random cipher with the most efficient differential characteristic.

12 6956 Manh Tuan Pham et al. i=...64 p(i) = -6 i P Crypt P p = - p = - i p -4 G i P * p = - j=...64 j p -4 G p = - j P P P * j p = - p = -6 p = - Figure 6.Formation of the three-round differential characteristic (mechanisms including generation of the active bits in the CP boxes are not shown) 4 inear Cryptanalysis Comparison of the known results on security estimation of the DDP-based ciphers shows that linear cryptanalysis (C) [7, 8] appears to be less efficient to attack DDP-based ciphers as compared with DC. For example, to thwart the linear attack against SPECT-H64 (DDP-64) seven [9] (three []) rounds are sufficient whereas to thwart the differential attack on that cipher at least ten [] (eight []) rounds are reuired. Fixed permutations and the DDP operations are bijections that preserve the Hamming weight of the input vector, however to use this property in a linear attack one should apply masks having maximum weight. Such

13 Security evaluation of the SPECT-8 block cipher 6957 masks are note efficient due to non-linear operations used together with DDP. Detailed theory of the linear characteristics (C) of the CP-boxes is presented in [9]. et denote an input mask as M and the output mask as B. In that paper it has been shown that: i) Bias of arbitrary C for which ϕ(m) ϕ(b) is eual to zero; ii) For the CP-boxes of the order h for ϕ(m) = ϕ(b) the bias b of the DDP operation satisfies condition b n independently of the mask assigned to the controlling input of the CP-box (for the boxes P 64/9 we have b 7 ) ; the value b = n corresponds to the to the masks with weight. iii) inear attacks using masks (,,, ) are prevented efficiently with the G-like operations. Performing linear analysis of the round transformation of SPECT-8 we have found that the most efficient C corresponds to the masks with two active bits in the left utmost positions in each of two data subblock s. Such mask works well in the case of key in whichsubkeysk and K as well as K and K 4 contain eual bits in positions number 8, 5, 9, 5, 57. Probability to select such key is. et denote the mask corresponding to vector as M i,..., i, where is the number of active bits and i,..., i are the indices of the active bits. The C with input ( M, M ) and output ( M, M ) masks of the first round has bias b() 7. The last value is calculated as follows (see fig.7). Note that for considered particular case of keys the P * -box moves the left most input bit to the left most digit at the output, if the P -box moves the left most input bit to the left mostdigit at its output. Bias of the considered one-round C is b() = Pr ( M M M M = ). If the P -box moves the left umost input bit to the left umost digit at its output we have () σ = M M M M = l a z, wherez is the first bit of the vector Z at the output of the CP box P. Probability of this event is /n = 6 (). Probability that σ = l a is t/n, where t = ϕ( () ). If the P -box moves any other input bit to the left umost digit at its () output then we have σ = l a with probability ( /n) independently t σ = = + and n n t b() = Pr ( σ = ) = Pr ( σ = ) = + n n n. () of the value z. Thus, we have Pr ( l a )

14 6958 Manh Tuan Pham et al. M M l (4) P n/m r P n/m Pr(r =r )= -6 r =r z = Pr(z =) = t/n G y =l a () r P - n/m r * = r r =l M l * =l a () r z M Figure7.Formation of the one-round linear The bias gets maximum value for the cases ϕ( () ) = and ϕ( () ) =. For the full round SPECT-8 the C with input ( M, M ) and output ( M, M ) masks have bias 7 b() = ( b() ) =. n For eleven rounds we have b() 67. For the random cipher Cs have bias b 64 > b(). Therefore we can conclude that for the worst case of the secret key selection eleven rounds of SPECT-8 are sufficient to thwart linear attacks. In order to eliminate linear attacks based on the considered C we propose to use in the modified version SPECT -8 the constant C = ( ) instead of thesubkey () (earliersuch mechanism was used in DDP-64 [4]). Since in this case we have t = ϕ(c) = n/, the bias of the considered characteristic euals to zero, therefore an attacker should add at least one active bit in used masks and this will reduce sharply the bias value due to both the variable permutations and the G operation.

15 Security evaluation of the SPECT-8 block cipher Conclusion Security of the 8-bit block cipher SPECT-8 is based on the use of DDP performed with P 64/9 -boxes, specially designed extension boxes, and the nonlinear operation G. Some remarks should be given about IKS. ctually it is a part of the round data transformation only. It introduces no delay, since it is executed in parallel with some data ciphering operations. Notion IKS corresponds to the part of encryption procedure related to the data-dependent transformation ofsubkey (orsubkeys) executed in parallel with the transformation of data. The internal key scheduling used in SPECT-8 is not complex, but it changes from one data block to another, making the avalanche effect faster and crypto scheme significantly more secure against differential and linear cryptanalysis. In one round of SPECT-8 the left data subblock is kept constant, however this data subblock participates in round transformation influencing transformation of the right data subblock. Our DC of SPECT-8 has shown that the structure of the extension boxes is a critical part of the DDP-based ciphers. Presenting the modified version SPECT -8 we have shown the small modifications in the table describing the extension box significantly change the probability of the differential characteristics. Our preliminary C shows that SPECT-8 secure against linear attacks, although much more work on C of this cipher is to be done. Because of the use very simple key scheduling there are possible weak keys having the structure K = (K, K, K, K 4 ) = (,,, ), their portion ( -8 ) is negligible though. n interesting way to avoid weak keys is the use of the switchable (e-dependent) operations, one can use some complex key scheduling though (weak we call the keys for which encryption function is involution). The aim of the description and discussion of the SPECT ciphers is to illustrate the design of the DDP-based ciphers and to show that such ciphers represent a suitable model for calculation of the differential characteristics and security estimations. We estimate that introducing small changes if the structure of the operation G one can easy reduce the probability of the three-round differential characteristic and design secure ten-round or eight-round SPECT-like cryptosystem. For example it is easy to compose a G-like function G for which two output bits change deterministically when an input bit flips. Use of the operation G in SPECT reduces drastically the probability of the two-round and three-round differential characteristics as well as the bias of linear characteristics. Detailed design of the SPECT-like cryptosystem with reduced number of rounds appears to be a subject of separate consideration. eferences [].. Moldovyan, N.. Moldovyan, Innovative Cryptography, Charles iver Media, 7, 96p.

16 696 Manh Tuan Pham et al. [].. Moldovyan, N.. Moldovyan, cipher based on data-dependent permutations, Journal of Cryptology vol. 5, no. (), pp [] Izotov, B.., Moldovyan,.., Moldovyan, N.., Fast Encryption lgorithm Spectr-H64,MMM-CNS, NCS 5, pp , Springer-erlag. [4] Goots, N.D., Izotov, B.., Moldovyan,.., Moldovyan, N.., Fast Ciphers for Cheap Hardware: Differential nalysis of SPECT-H64,MMM-CNS, NCS 776, pp , Springer-erlag. [5] E. Biham and. Shamir, "Differential Cryptanalysis of DES-like Cryptosystems", Journal of Cryptology, vol. 4, no., pp. -7, 99. [6] E. Biham and. Shamir, Differential Cryptanalysis of the Data Encryption Standard,Springer-erlag, New ork, 99. [7] M. Matsui, inear cryptanalysis method for DES cipher, In T. Helleseth, editor, dvances in Cryptology Eurocrypt '9, volume 765 of ecture Notes in Computer Science, pages 86{97, 994. Springer-erlag. [8] E. Biham, "On Matsui s inear Cryptanalysis", dvances in Cryptology - EUOCPT 94 (ecture Notes in Computer Science no. 95), Springer- erlag,pp. 4-55, 995. [9].Ko, D.Hong, S.Hong, S.ee, J.im, inear Cryptanalysis on SPECT-H64 with Higher Order Differential Property, International Workshop, Methods, Models, and rchitectures for Network Security Proc. NCS, vol. 776 (), pp [] N.. Moldovyan,.. Moldovyan, N.D. Goots, ariable Bit Permutations:inear Characteristics and Pure BP-based Cipher, Computer Science Journal of Moldova. 5. vol., No (7). P [].. Bodrov,.. Moldovyan, P.. Moldovyanu, DDP-based Ciphers:Differential nalysis of SPECT-H64, Computer Science Journal of Moldova. 5. ol., Number (9), pp [] B..Izotov,..Moldovyan, and N..Moldovyan, Fast information protection methods based on controlled operations, vtomatika i telemehanika, Moscow: ussian cademy of Sciences, no 6, pp (in ussian). [] B..Izotov,..Moldovyan, and N..Moldovyan, Controlled operations as a cryptographic primitive, Proceedings of the International workshop, Methods, Models, and rchitectures for Network Security. ect. Notes Comput. Sci. Berlin: Springer-erlag, vol. 5 (), pp. -4. [4] N.. Moldovyan, P.. Moldovyanu, D.H. Summerville, On Software Implementation of Fast DDP-Based Ciphers, International Journal of Network Security. 7. vol. 4, no.. P eceived: October,

How To Encrypt With A 64 Bit Block Cipher

How To Encrypt With A 64 Bit Block Cipher The Data Encryption Standard (DES) As mentioned earlier there are two main types of cryptography in use today - symmetric or secret key cryptography and asymmetric or public key cryptography. Symmetric

More information

1 Data Encryption Algorithm

1 Data Encryption Algorithm Date: Monday, September 23, 2002 Prof.: Dr Jean-Yves Chouinard Design of Secure Computer Systems CSI4138/CEG4394 Notes on the Data Encryption Standard (DES) The Data Encryption Standard (DES) has been

More information

Cryptography and Network Security

Cryptography and Network Security Cryptography and Network Security Spring 2012 http://users.abo.fi/ipetre/crypto/ Lecture 3: Block ciphers and DES Ion Petre Department of IT, Åbo Akademi University January 17, 2012 1 Data Encryption Standard

More information

Cryptography and Network Security Prof. D. Mukhopadhyay Department of Computer Science and Engineering Indian Institute of Technology, Kharagpur

Cryptography and Network Security Prof. D. Mukhopadhyay Department of Computer Science and Engineering Indian Institute of Technology, Kharagpur Cryptography and Network Security Prof. D. Mukhopadhyay Department of Computer Science and Engineering Indian Institute of Technology, Kharagpur Lecture No. # 11 Block Cipher Standards (DES) (Refer Slide

More information

Enhancing Advanced Encryption Standard S-Box Generation Based on Round Key

Enhancing Advanced Encryption Standard S-Box Generation Based on Round Key Enhancing Advanced Encryption Standard S-Box Generation Based on Round Key Julia Juremi Ramlan Mahmod Salasiah Sulaiman Jazrin Ramli Faculty of Computer Science and Information Technology, Universiti Putra

More information

CSCE 465 Computer & Network Security

CSCE 465 Computer & Network Security CSCE 465 Computer & Network Security Instructor: Dr. Guofei Gu http://courses.cse.tamu.edu/guofei/csce465/ Secret Key Cryptography (I) 1 Introductory Remarks Roadmap Feistel Cipher DES AES Introduction

More information

Overview of Cryptographic Tools for Data Security. Murat Kantarcioglu

Overview of Cryptographic Tools for Data Security. Murat Kantarcioglu UT DALLAS Erik Jonsson School of Engineering & Computer Science Overview of Cryptographic Tools for Data Security Murat Kantarcioglu Pag. 1 Purdue University Cryptographic Primitives We will discuss the

More information

Split Based Encryption in Secure File Transfer

Split Based Encryption in Secure File Transfer Split Based Encryption in Secure File Transfer Parul Rathor, Rohit Sehgal Assistant Professor, Dept. of CSE, IET, Nagpur University, India Assistant Professor, Dept. of CSE, IET, Alwar, Rajasthan Technical

More information

Lecture 4 Data Encryption Standard (DES)

Lecture 4 Data Encryption Standard (DES) Lecture 4 Data Encryption Standard (DES) 1 Block Ciphers Map n-bit plaintext blocks to n-bit ciphertext blocks (n = block length). For n-bit plaintext and ciphertext blocks and a fixed key, the encryption

More information

Network Security. Chapter 3 Symmetric Cryptography. Symmetric Encryption. Modes of Encryption. Symmetric Block Ciphers - Modes of Encryption ECB (1)

Network Security. Chapter 3 Symmetric Cryptography. Symmetric Encryption. Modes of Encryption. Symmetric Block Ciphers - Modes of Encryption ECB (1) Chair for Network Architectures and Services Department of Informatics TU München Prof. Carle Network Security Chapter 3 Symmetric Cryptography General Description Modes of ion Data ion Standard (DES)

More information

Cryptography and Network Security Chapter 3

Cryptography and Network Security Chapter 3 Cryptography and Network Security Chapter 3 Fifth Edition by William Stallings Lecture slides by Lawrie Brown (with edits by RHB) Chapter 3 Block Ciphers and the Data Encryption Standard All the afternoon

More information

Lecture Note 8 ATTACKS ON CRYPTOSYSTEMS I. Sourav Mukhopadhyay

Lecture Note 8 ATTACKS ON CRYPTOSYSTEMS I. Sourav Mukhopadhyay Lecture Note 8 ATTACKS ON CRYPTOSYSTEMS I Sourav Mukhopadhyay Cryptography and Network Security - MA61027 Attacks on Cryptosystems Up to this point, we have mainly seen how ciphers are implemented. We

More information

Dierential Cryptanalysis of DES-like Cryptosystems Eli Biham Adi Shamir The Weizmann Institute of Science Department of Apllied Mathematics July 19, 1990 Abstract The Data Encryption Standard (DES) is

More information

lundi 1 octobre 2012 In a set of N elements, by picking at random N elements, we have with high probability a collision two elements are equal

lundi 1 octobre 2012 In a set of N elements, by picking at random N elements, we have with high probability a collision two elements are equal Symmetric Crypto Pierre-Alain Fouque Birthday Paradox In a set of N elements, by picking at random N elements, we have with high probability a collision two elements are equal N=365, about 23 people are

More information

A low-cost Alternative for OAEP

A low-cost Alternative for OAEP A low-cost Alternative for OAEP Peter Schartner University of Klagenfurt Computer Science System Security peter.schartner@aau.at Technical Report TR-syssec-11-02 Abstract When encryption messages by use

More information

Application of cube attack to block and stream ciphers

Application of cube attack to block and stream ciphers Application of cube attack to block and stream ciphers Janusz Szmidt joint work with Piotr Mroczkowski Military University of Technology Military Telecommunication Institute Poland 23 czerwca 2009 1. Papers

More information

Cryptography and Network Security Block Cipher

Cryptography and Network Security Block Cipher Cryptography and Network Security Block Cipher Xiang-Yang Li Modern Private Key Ciphers Stream ciphers The most famous: Vernam cipher Invented by Vernam, ( AT&T, in 1917) Process the message bit by bit

More information

Masao KASAHARA. Public Key Cryptosystem, Error-Correcting Code, Reed-Solomon code, CBPKC, McEliece PKC.

Masao KASAHARA. Public Key Cryptosystem, Error-Correcting Code, Reed-Solomon code, CBPKC, McEliece PKC. A New Class of Public Key Cryptosystems Constructed Based on Reed-Solomon Codes, K(XII)SEPKC. Along with a presentation of K(XII)SEPKC over the extension field F 2 8 extensively used for present day various

More information

Cryptography and Network Security. Prof. D. Mukhopadhyay. Department of Computer Science and Engineering. Indian Institute of Technology, Kharagpur

Cryptography and Network Security. Prof. D. Mukhopadhyay. Department of Computer Science and Engineering. Indian Institute of Technology, Kharagpur Cryptography and Network Security Prof. D. Mukhopadhyay Department of Computer Science and Engineering Indian Institute of Technology, Kharagpur Module No. # 01 Lecture No. # 12 Block Cipher Standards

More information

Error oracle attacks and CBC encryption. Chris Mitchell ISG, RHUL http://www.isg.rhul.ac.uk/~cjm

Error oracle attacks and CBC encryption. Chris Mitchell ISG, RHUL http://www.isg.rhul.ac.uk/~cjm Error oracle attacks and CBC encryption Chris Mitchell ISG, RHUL http://www.isg.rhul.ac.uk/~cjm Agenda 1. Introduction 2. CBC mode 3. Error oracles 4. Example 1 5. Example 2 6. Example 3 7. Stream ciphers

More information

WINTER SCHOOL ON COMPUTER SECURITY. Prof. Eli Biham

WINTER SCHOOL ON COMPUTER SECURITY. Prof. Eli Biham WINTR SCHOOL ON COMPUTR SCURITY Prof. li Biham Computer Science Department Technion, Haifa 3200003, Israel January 27, 2014 c li Biham c li Biham - January 27, 2014 1 Cryptanalysis of Modes of Operation

More information

AStudyofEncryptionAlgorithmsAESDESandRSAforSecurity

AStudyofEncryptionAlgorithmsAESDESandRSAforSecurity Global Journal of Computer Science and Technology Network, Web & Security Volume 13 Issue 15 Version 1.0 Year 2013 Type: Double Blind Peer Reviewed International Research Journal Publisher: Global Journals

More information

Block encryption. CS-4920: Lecture 7 Secret key cryptography. Determining the plaintext ciphertext mapping. CS4920-Lecture 7 4/1/2015

Block encryption. CS-4920: Lecture 7 Secret key cryptography. Determining the plaintext ciphertext mapping. CS4920-Lecture 7 4/1/2015 CS-4920: Lecture 7 Secret key cryptography Reading Chapter 3 (pp. 59-75, 92-93) Today s Outcomes Discuss block and key length issues related to secret key cryptography Define several terms related to secret

More information

Differential Fault Analysis of Secret Key Cryptosystems

Differential Fault Analysis of Secret Key Cryptosystems Differential Fault Analysis of Secret Key Cryptosystems Eli Biham Computer Science Department Technion - Israel Institute of Technology Haifa 32000, Israel bihamocs.technion.ac.il http://www.cs.technion.ac.il/-

More information

SECURITY IMPROVMENTS TO THE DIFFIE-HELLMAN SCHEMES

SECURITY IMPROVMENTS TO THE DIFFIE-HELLMAN SCHEMES www.arpapress.com/volumes/vol8issue1/ijrras_8_1_10.pdf SECURITY IMPROVMENTS TO THE DIFFIE-HELLMAN SCHEMES Malek Jakob Kakish Amman Arab University, Department of Computer Information Systems, P.O.Box 2234,

More information

A PPENDIX H RITERIA FOR AES E VALUATION C RITERIA FOR

A PPENDIX H RITERIA FOR AES E VALUATION C RITERIA FOR A PPENDIX H RITERIA FOR AES E VALUATION C RITERIA FOR William Stallings Copyright 20010 H.1 THE ORIGINS OF AES...2 H.2 AES EVALUATION...3 Supplement to Cryptography and Network Security, Fifth Edition

More information

Network Security. Abusayeed Saifullah. CS 5600 Computer Networks. These slides are adapted from Kurose and Ross 8-1

Network Security. Abusayeed Saifullah. CS 5600 Computer Networks. These slides are adapted from Kurose and Ross 8-1 Network Security Abusayeed Saifullah CS 5600 Computer Networks These slides are adapted from Kurose and Ross 8-1 Goals v understand principles of network security: cryptography and its many uses beyond

More information

Cryptography and Network Security Department of Computer Science and Engineering Indian Institute of Technology Kharagpur

Cryptography and Network Security Department of Computer Science and Engineering Indian Institute of Technology Kharagpur Cryptography and Network Security Department of Computer Science and Engineering Indian Institute of Technology Kharagpur Module No. # 01 Lecture No. # 05 Classic Cryptosystems (Refer Slide Time: 00:42)

More information

Lecture 9 - Message Authentication Codes

Lecture 9 - Message Authentication Codes Lecture 9 - Message Authentication Codes Boaz Barak March 1, 2010 Reading: Boneh-Shoup chapter 6, Sections 9.1 9.3. Data integrity Until now we ve only been interested in protecting secrecy of data. However,

More information

FSE 2011 - A Case Study on PUFFIN2

FSE 2011 - A Case Study on PUFFIN2 Differential Cryptanalysis of PUFFIN and PUFFIN2 Céline Blondeau 1 and Benoît Gérard 2 1 Aalto University School of Science, Department of Information and Computer Science 2 Université catholique de Louvain,

More information

HASH CODE BASED SECURITY IN CLOUD COMPUTING

HASH CODE BASED SECURITY IN CLOUD COMPUTING ABSTRACT HASH CODE BASED SECURITY IN CLOUD COMPUTING Kaleem Ur Rehman M.Tech student (CSE), College of Engineering, TMU Moradabad (India) The Hash functions describe as a phenomenon of information security

More information

The Advanced Encryption Standard: Four Years On

The Advanced Encryption Standard: Four Years On The Advanced Encryption Standard: Four Years On Matt Robshaw Reader in Information Security Information Security Group Royal Holloway University of London September 21, 2004 The State of the AES 1 The

More information

Related-Key Rectangle Attack of the Full HAS-160 in Encryption Mode

Related-Key Rectangle Attack of the Full HAS-160 in Encryption Mode Related-Key Rectangle Attack of the Full HAS-160 in Encryption Mode Orr Dunkelman 1, Ewan Fleischmann 2, Michael Gorski 2, and Stefan Lucks 2 1 Ecole Normale Superieure, France OrrDunkelman@ensfr 2 Bauhaus-University

More information

A New 128-bit Key Stream Cipher LEX

A New 128-bit Key Stream Cipher LEX A New 128-it Key Stream Cipher LEX Alex Biryukov Katholieke Universiteit Leuven, Dept. ESAT/SCD-COSIC, Kasteelpark Arenerg 10, B 3001 Heverlee, Belgium http://www.esat.kuleuven.ac.e/~airyuko/ Astract.

More information

Network Security. Security. Security Services. Crytographic algorithms. privacy authenticity Message integrity. Public key (RSA) Message digest (MD5)

Network Security. Security. Security Services. Crytographic algorithms. privacy authenticity Message integrity. Public key (RSA) Message digest (MD5) Network Security Security Crytographic algorithms Security Services Secret key (DES) Public key (RSA) Message digest (MD5) privacy authenticity Message integrity Secret Key Encryption Plain text Plain

More information

Cryptography and Network Security Prof. D. Mukhopadhyay Department of Computer Science and Engineering Indian Institute of Technology, Karagpur

Cryptography and Network Security Prof. D. Mukhopadhyay Department of Computer Science and Engineering Indian Institute of Technology, Karagpur Cryptography and Network Security Prof. D. Mukhopadhyay Department of Computer Science and Engineering Indian Institute of Technology, Karagpur Lecture No. #06 Cryptanalysis of Classical Ciphers (Refer

More information

The Misuse of RC4 in Microsoft Word and Excel

The Misuse of RC4 in Microsoft Word and Excel The Misuse of RC4 in Microsoft Word and Excel Hongjun Wu Institute for Infocomm Research, Singapore hongjun@i2r.a-star.edu.sg Abstract. In this report, we point out a serious security flaw in Microsoft

More information

CS 758: Cryptography / Network Security

CS 758: Cryptography / Network Security CS 758: Cryptography / Network Security offered in the Fall Semester, 2003, by Doug Stinson my office: DC 3122 my email address: dstinson@uwaterloo.ca my web page: http://cacr.math.uwaterloo.ca/~dstinson/index.html

More information

A Comparative Study Of Two Symmetric Encryption Algorithms Across Different Platforms.

A Comparative Study Of Two Symmetric Encryption Algorithms Across Different Platforms. A Comparative Study Of Two Symmetric Algorithms Across Different Platforms. Dr. S.A.M Rizvi 1,Dr. Syed Zeeshan Hussain 2 and Neeta Wadhwa 3 Deptt. of Computer Science, Jamia Millia Islamia, New Delhi,

More information

Part I. Universität Klagenfurt - IWAS Multimedia Kommunikation (VK) M. Euchner; Mai 2001. Siemens AG 2001, ICN M NT

Part I. Universität Klagenfurt - IWAS Multimedia Kommunikation (VK) M. Euchner; Mai 2001. Siemens AG 2001, ICN M NT Part I Contents Part I Introduction to Information Security Definition of Crypto Cryptographic Objectives Security Threats and Attacks The process Security Security Services Cryptography Cryptography (code

More information

Dr. Jinyuan (Stella) Sun Dept. of Electrical Engineering and Computer Science University of Tennessee Fall 2010

Dr. Jinyuan (Stella) Sun Dept. of Electrical Engineering and Computer Science University of Tennessee Fall 2010 CS 494/594 Computer and Network Security Dr. Jinyuan (Stella) Sun Dept. of Electrical Engineering and Computer Science University of Tennessee Fall 2010 1 Introduction to Cryptography What is cryptography?

More information

Solutions to Problem Set 1

Solutions to Problem Set 1 YALE UNIVERSITY DEPARTMENT OF COMPUTER SCIENCE CPSC 467b: Cryptography and Computer Security Handout #8 Zheng Ma February 21, 2005 Solutions to Problem Set 1 Problem 1: Cracking the Hill cipher Suppose

More information

Symmetric Key cryptosystem

Symmetric Key cryptosystem SFWR C03: Computer Networks and Computer Security Mar 8-11 200 Lecturer: Kartik Krishnan Lectures 22-2 Symmetric Key cryptosystem Symmetric encryption, also referred to as conventional encryption or single

More information

Network Security Technology Network Management

Network Security Technology Network Management COMPUTER NETWORKS Network Security Technology Network Management Source Encryption E(K,P) Decryption D(K,C) Destination The author of these slides is Dr. Mark Pullen of George Mason University. Permission

More information

6 Data Encryption Standard (DES)

6 Data Encryption Standard (DES) 6 Data Encryption Standard (DES) Objectives In this chapter, we discuss the Data Encryption Standard (DES), the modern symmetric-key block cipher. The following are our main objectives for this chapter:

More information

On the Influence of the Algebraic Degree of the Algebraic Degree of

On the Influence of the Algebraic Degree of the Algebraic Degree of IEEE TRANSACTIONS ON INFORMATION THEORY, VOL. 59, NO. 1, JANUARY 2013 691 On the Influence of the Algebraic Degree of the Algebraic Degree of Christina Boura and Anne Canteaut on Abstract We present a

More information

Developing and Investigation of a New Technique Combining Message Authentication and Encryption

Developing and Investigation of a New Technique Combining Message Authentication and Encryption Developing and Investigation of a New Technique Combining Message Authentication and Encryption Eyas El-Qawasmeh and Saleem Masadeh Computer Science Dept. Jordan University for Science and Technology P.O.

More information

Network Security. Computer Networking Lecture 08. March 19, 2012. HKU SPACE Community College. HKU SPACE CC CN Lecture 08 1/23

Network Security. Computer Networking Lecture 08. March 19, 2012. HKU SPACE Community College. HKU SPACE CC CN Lecture 08 1/23 Network Security Computer Networking Lecture 08 HKU SPACE Community College March 19, 2012 HKU SPACE CC CN Lecture 08 1/23 Outline Introduction Cryptography Algorithms Secret Key Algorithm Message Digest

More information

Network Security: Cryptography CS/SS G513 S.K. Sahay

Network Security: Cryptography CS/SS G513 S.K. Sahay Network Security: Cryptography CS/SS G513 S.K. Sahay BITS-Pilani, K.K. Birla Goa Campus, Goa S.K. Sahay Network Security: Cryptography 1 Introduction Network security: measure to protect data/information

More information

Effective software oriented cryptosystem in complex PC security software

Effective software oriented cryptosystem in complex PC security software Computer Science Journal of Moldova, vol.2, no.3(6), 1994 Effective software oriented cryptosystem in complex PC security software A.Moldovyan N.Moldovyan P.Moldovyan Abstract To ensure high encryption

More information

Advanced Cryptography

Advanced Cryptography Family Name:... First Name:... Section:... Advanced Cryptography Final Exam July 18 th, 2006 Start at 9:15, End at 12:00 This document consists of 12 pages. Instructions Electronic devices are not allowed.

More information

Linear (Hull) and Algebraic Cryptanalysis of the Block Cipher PRESENT

Linear (Hull) and Algebraic Cryptanalysis of the Block Cipher PRESENT Linear (Hull) and Algebraic Cryptanalysis of the Block Cipher PRESENT Jorge Nakahara Jr 1, Pouyan Sepehrdad 1, Bingsheng Zhang 2, Meiqin Wang 3 1 EPFL, Lausanne, Switzerland 2 Cybernetica AS, Estonia and

More information

A Secure Software Implementation of Nonlinear Advanced Encryption Standard

A Secure Software Implementation of Nonlinear Advanced Encryption Standard IOSR Journal of VLSI and Signal Processing (IOSR-JVSP) ISSN: 2319 4200, ISBN No. : 2319 4197 Volume 1, Issue 5 (Jan. - Feb 2013), PP 44-48 A Secure Software Implementation of Nonlinear Advanced Encryption

More information

Battery Power-aware Encryption

Battery Power-aware Encryption Abstract 1 Minimizing power consumption is crucial in battery power limited secure wireless mobile networks. In this paper, we (a) introduce a hardware/software set-up to measure the battery power consumption

More information

International Journal of Information Technology, Modeling and Computing (IJITMC) Vol.1, No.3,August 2013

International Journal of Information Technology, Modeling and Computing (IJITMC) Vol.1, No.3,August 2013 FACTORING CRYPTOSYSTEM MODULI WHEN THE CO-FACTORS DIFFERENCE IS BOUNDED Omar Akchiche 1 and Omar Khadir 2 1,2 Laboratory of Mathematics, Cryptography and Mechanics, Fstm, University of Hassan II Mohammedia-Casablanca,

More information

On the Security of Double and 2-key Triple Modes of Operation

On the Security of Double and 2-key Triple Modes of Operation On the Security of Double and 2-key Triple Modes of Operation [Published in L. Knudsen, d., Fast Software ncryption, vol. 1636 of Lecture Notes in Computer Science, pp. 215 230, Springer-Verlag, 1999.]

More information

Encryption Quality Analysis and Security Evaluation of CAST-128 Algorithm and its Modified Version using Digital Images

Encryption Quality Analysis and Security Evaluation of CAST-128 Algorithm and its Modified Version using Digital Images Encryption Quality Analysis and Security Evaluation CAST-128 Algorithm and its Modified Version using Digital s Krishnamurthy G N, Dr. V Ramaswamy Abstract this paper demonstrates analysis well known block

More information

6.857 Computer and Network Security Fall Term, 1997 Lecture 4 : 16 September 1997 Lecturer: Ron Rivest Scribe: Michelle Goldberg 1 Conditionally Secure Cryptography Conditionally (or computationally) secure

More information

Design and Implementation of Asymmetric Cryptography Using AES Algorithm

Design and Implementation of Asymmetric Cryptography Using AES Algorithm Design and Implementation of Asymmetric Cryptography Using AES Algorithm Madhuri B. Shinde Student, Electronics & Telecommunication Department, Matoshri College of Engineering and Research Centre, Nashik,

More information

Network Security. Security Attacks. Normal flow: Interruption: 孫 宏 民 hmsun@cs.nthu.edu.tw Phone: 03-5742968 國 立 清 華 大 學 資 訊 工 程 系 資 訊 安 全 實 驗 室

Network Security. Security Attacks. Normal flow: Interruption: 孫 宏 民 hmsun@cs.nthu.edu.tw Phone: 03-5742968 國 立 清 華 大 學 資 訊 工 程 系 資 訊 安 全 實 驗 室 Network Security 孫 宏 民 hmsun@cs.nthu.edu.tw Phone: 03-5742968 國 立 清 華 大 學 資 訊 工 程 系 資 訊 安 全 實 驗 室 Security Attacks Normal flow: sender receiver Interruption: Information source Information destination

More information

The Stream Cipher HC-128

The Stream Cipher HC-128 The Stream Cipher HC-128 Hongjun Wu Katholieke Universiteit Leuven, ESAT/SCD-COSIC Kasteelpark Arenberg 10, B-3001 Leuven-Heverlee, Belgium wu.hongjun@esat.kuleuven.be Statement 1. HC-128 supports 128-bit

More information

Rfid Authentication Protocol for security and privacy Maintenance in Cloud Based Employee Management System

Rfid Authentication Protocol for security and privacy Maintenance in Cloud Based Employee Management System Rfid Authentication Protocol for security and privacy Maintenance in Cloud Based Employee Management System ArchanaThange Post Graduate Student, DKGOI s COE, Swami Chincholi, Maharashtra, India archanathange7575@gmail.com,

More information

FPGA BASED HARDWARE KEY FOR TEMPORAL ENCRYPTION

FPGA BASED HARDWARE KEY FOR TEMPORAL ENCRYPTION FPGA BASED HARDWARE KEY FOR TEMPORAL ENCRYPTION Abstract In this paper, a novel encryption scheme with time based key technique on an FPGA is presented. Time based key technique ensures right key to be

More information

Lecture 3: One-Way Encryption, RSA Example

Lecture 3: One-Way Encryption, RSA Example ICS 180: Introduction to Cryptography April 13, 2004 Lecturer: Stanislaw Jarecki Lecture 3: One-Way Encryption, RSA Example 1 LECTURE SUMMARY We look at a different security property one might require

More information

FAREY FRACTION BASED VECTOR PROCESSING FOR SECURE DATA TRANSMISSION

FAREY FRACTION BASED VECTOR PROCESSING FOR SECURE DATA TRANSMISSION FAREY FRACTION BASED VECTOR PROCESSING FOR SECURE DATA TRANSMISSION INTRODUCTION GANESH ESWAR KUMAR. P Dr. M.G.R University, Maduravoyal, Chennai. Email: geswarkumar@gmail.com Every day, millions of people

More information

Table of Contents. Bibliografische Informationen http://d-nb.info/996514864. digitalisiert durch

Table of Contents. Bibliografische Informationen http://d-nb.info/996514864. digitalisiert durch 1 Introduction to Cryptography and Data Security 1 1.1 Overview of Cryptology (and This Book) 2 1.2 Symmetric Cryptography 4 1.2.1 Basics 4 1.2.2 Simple Symmetric Encryption: The Substitution Cipher...

More information

CSE/EE 461 Lecture 23

CSE/EE 461 Lecture 23 CSE/EE 461 Lecture 23 Network Security David Wetherall djw@cs.washington.edu Last Time Naming Application Presentation How do we name hosts etc.? Session Transport Network Domain Name System (DNS) Data

More information

Cryptographic hash functions and MACs Solved Exercises for Cryptographic Hash Functions and MACs

Cryptographic hash functions and MACs Solved Exercises for Cryptographic Hash Functions and MACs Cryptographic hash functions and MACs Solved Exercises for Cryptographic Hash Functions and MACs Enes Pasalic University of Primorska Koper, 2014 Contents 1 Preface 3 2 Problems 4 2 1 Preface This is a

More information

CPSC 467b: Cryptography and Computer Security

CPSC 467b: Cryptography and Computer Security CPSC 467b: Cryptography and Computer Security Michael J. Fischer Lecture 1 January 9, 2012 CPSC 467b, Lecture 1 1/22 Course Overview Symmetric Cryptography CPSC 467b, Lecture 1 2/22 Course Overview CPSC

More information

Properties of Secure Network Communication

Properties of Secure Network Communication Properties of Secure Network Communication Secrecy: Only the sender and intended receiver should be able to understand the contents of the transmitted message. Because eavesdroppers may intercept the message,

More information

Security Analysis of DRBG Using HMAC in NIST SP 800-90

Security Analysis of DRBG Using HMAC in NIST SP 800-90 Security Analysis of DRBG Using MAC in NIST SP 800-90 Shoichi irose Graduate School of Engineering, University of Fukui hrs shch@u-fukui.ac.jp Abstract. MAC DRBG is a deterministic random bit generator

More information

Implementation of Full -Parallelism AES Encryption and Decryption

Implementation of Full -Parallelism AES Encryption and Decryption Implementation of Full -Parallelism AES Encryption and Decryption M.Anto Merline M.E-Commuication Systems, ECE Department K.Ramakrishnan College of Engineering-Samayapuram, Trichy. Abstract-Advanced Encryption

More information

A Study of New Trends in Blowfish Algorithm

A Study of New Trends in Blowfish Algorithm A Study of New Trends in Blowfish Algorithm Gurjeevan Singh*, Ashwani Kumar**, K. S. Sandha*** *(Department of ECE, Shaheed Bhagat Singh College of Engg. & Tech. (Polywing), Ferozepur-152004) **(Department

More information

Secure Group Oriented Data Access Model with Keyword Search Property in Cloud Computing Environment

Secure Group Oriented Data Access Model with Keyword Search Property in Cloud Computing Environment Secure Group Oriented Data Access Model with Keyword Search Property in Cloud Computing Environment Chih Hung Wang Computer Science and Information Engineering National Chiayi University Chiayi City 60004,

More information

An Approach to Shorten Digital Signature Length

An Approach to Shorten Digital Signature Length Computer Science Journal of Moldova, vol.14, no.342, 2006 An Approach to Shorten Digital Signature Length Nikolay A. Moldovyan Abstract A new method is proposed to design short signature schemes based

More information

SD12 REPLACES: N19780

SD12 REPLACES: N19780 ISO/IEC JTC 1/SC 27 N13432 ISO/IEC JTC 1/SC 27 Information technology - Security techniques Secretariat: DIN, Germany SD12 REPLACES: N19780 DOC TYPE: TITLE: Standing document ISO/IEC JTC 1/SC 27 Standing

More information

Message Authentication

Message Authentication Message Authentication message authentication is concerned with: protecting the integrity of a message validating identity of originator non-repudiation of origin (dispute resolution) will consider the

More information

Cryptography and Network Security Prof. D. Mukhopadhyay Department of Computer Science and Engineering Indian Institute of Technology, Kharagpur

Cryptography and Network Security Prof. D. Mukhopadhyay Department of Computer Science and Engineering Indian Institute of Technology, Kharagpur Cryptography and Network Security Prof. D. Mukhopadhyay Department of Computer Science and Engineering Indian Institute of Technology, Kharagpur Module No. #01 Lecture No. #10 Symmetric Key Ciphers (Refer

More information

How To Use Pretty Good Privacy (Pgp) For A Secure Communication

How To Use Pretty Good Privacy (Pgp) For A Secure Communication Cryptographic process for Cyber Safeguard by using PGP Bharatratna P. Gaikwad 1 Department of Computer Science and IT, Dr. Babasaheb Ambedkar Marathwada University Aurangabad, India 1 ABSTRACT: Data security

More information

NEW DIGITAL SIGNATURE PROTOCOL BASED ON ELLIPTIC CURVES

NEW DIGITAL SIGNATURE PROTOCOL BASED ON ELLIPTIC CURVES NEW DIGITAL SIGNATURE PROTOCOL BASED ON ELLIPTIC CURVES Ounasser Abid 1, Jaouad Ettanfouhi 2 and Omar Khadir 3 1,2,3 Laboratory of Mathematics, Cryptography and Mechanics, Department of Mathematics, Fstm,

More information

Hill s Cipher: Linear Algebra in Cryptography

Hill s Cipher: Linear Algebra in Cryptography Ryan Doyle Hill s Cipher: Linear Algebra in Cryptography Introduction: Since the beginning of written language, humans have wanted to share information secretly. The information could be orders from a

More information

A PPENDIX G S IMPLIFIED DES

A PPENDIX G S IMPLIFIED DES A PPENDIX G S IMPLIFIED DES William Stallings opyright 2010 G.1 OVERVIEW...2! G.2 S-DES KEY GENERATION...3! G.3 S-DES ENRYPTION...4! Initial and Final Permutations...4! The Function f K...5! The Switch

More information

Improved Online/Offline Signature Schemes

Improved Online/Offline Signature Schemes Improved Online/Offline Signature Schemes Adi Shamir and Yael Tauman Applied Math. Dept. The Weizmann Institute of Science Rehovot 76100, Israel {shamir,tauman}@wisdom.weizmann.ac.il Abstract. The notion

More information

The 128-bit Blockcipher CLEFIA Design Rationale

The 128-bit Blockcipher CLEFIA Design Rationale The 128-bit Blockcipher CLEFIA Design Rationale Revision 1.0 June 1, 2007 Sony Corporation NOTICE THIS DOCUMENT IS PROVIDED AS IS, WITH NO WARRANTIES WHATSOVER, INCLUDING ANY WARRANTY OF MERCHANTABIL-

More information

Insight Guide. Encryption: A Guide

Insight Guide. Encryption: A Guide Encryption: A Guide for Beginners If you read anything about information security, you re likely to have come across the word encryption. It s a fundamental building block when it comes to securing your

More information

Specification of Cryptographic Technique PC-MAC-AES. NEC Corporation

Specification of Cryptographic Technique PC-MAC-AES. NEC Corporation Specification of Cryptographic Technique PC-MAC-AS NC Corporation Contents 1 Contents 1 Design Criteria 2 2 Specification 2 2.1 Notations............................................. 2 2.2 Basic Functions..........................................

More information

3-6 Toward Realizing Privacy-Preserving IP-Traceback

3-6 Toward Realizing Privacy-Preserving IP-Traceback 3-6 Toward Realizing Privacy-Preserving IP-Traceback The IP-traceback technology enables us to trace widely spread illegal users on Internet. However, to deploy this attractive technology, some problems

More information

Evaluation of the RC4 Algorithm for Data Encryption

Evaluation of the RC4 Algorithm for Data Encryption Evaluation of the RC4 Algorithm for Data Encryption Allam Mousa (1) and Ahmad Hamad (2) (1) Electrical Engineering Department An-Najah University, Nablus, Palestine (2) Systems Engineer PalTel Company,

More information

MANAGING OF AUTHENTICATING PASSWORD BY MEANS OF NUMEROUS SERVERS

MANAGING OF AUTHENTICATING PASSWORD BY MEANS OF NUMEROUS SERVERS INTERNATIONAL JOURNAL OF ADVANCED RESEARCH IN ENGINEERING AND SCIENCE MANAGING OF AUTHENTICATING PASSWORD BY MEANS OF NUMEROUS SERVERS Kanchupati Kondaiah 1, B.Sudhakar 2 1 M.Tech Student, Dept of CSE,

More information

Common Pitfalls in Cryptography for Software Developers. OWASP AppSec Israel July 2006. The OWASP Foundation http://www.owasp.org/

Common Pitfalls in Cryptography for Software Developers. OWASP AppSec Israel July 2006. The OWASP Foundation http://www.owasp.org/ Common Pitfalls in Cryptography for Software Developers OWASP AppSec Israel July 2006 Shay Zalalichin, CISSP AppSec Division Manager, Comsec Consulting shayz@comsecglobal.com Copyright 2006 - The OWASP

More information

ETSI TS 102 176-2 V1.2.1 (2005-07)

ETSI TS 102 176-2 V1.2.1 (2005-07) TS 102 176-2 V1.2.1 (2005-07) Technical Specification Electronic Signatures and Infrastructures (ESI); Algorithms and Parameters for Secure Electronic Signatures; Part 2: Secure channel protocols and algorithms

More information

Principles of Network Security

Principles of Network Security he Network Security Model Bob and lice want to communicate securely. rudy (the adversary) has access to the channel. lice channel data, control s Bob Kai Shen data secure sender secure receiver data rudy

More information

Message Authentication Codes

Message Authentication Codes 2 MAC Message Authentication Codes : and Cryptography Sirindhorn International Institute of Technology Thammasat University Prepared by Steven Gordon on 28 October 2013 css322y13s2l08, Steve/Courses/2013/s2/css322/lectures/mac.tex,

More information

Compter Networks Chapter 9: Network Security

Compter Networks Chapter 9: Network Security Goals of this chapter Compter Networks Chapter 9: Network Security Give a brief glimpse of security in communication networks Basic goals and mechanisms Holger Karl Slide set: Günter Schäfer, TU Ilmenau

More information

The science of encryption: prime numbers and mod n arithmetic

The science of encryption: prime numbers and mod n arithmetic The science of encryption: prime numbers and mod n arithmetic Go check your e-mail. You ll notice that the webpage address starts with https://. The s at the end stands for secure meaning that a process

More information

Statistical weakness in Spritz against VMPC-R: in search for the RC4 replacement

Statistical weakness in Spritz against VMPC-R: in search for the RC4 replacement Statistical weakness in Spritz against VMPC-R: in search for the RC4 replacement Bartosz Zoltak www.vmpcfunction.com bzoltak@vmpcfunction.com Abstract. We found a statistical weakness in the Spritz algorithm

More information

CRYPTOGRAPHY IN NETWORK SECURITY

CRYPTOGRAPHY IN NETWORK SECURITY ELE548 Research Essays CRYPTOGRAPHY IN NETWORK SECURITY AUTHOR: SHENGLI LI INSTRUCTOR: DR. JIEN-CHUNG LO Date: March 5, 1999 Computer network brings lots of great benefits and convenience to us. We can

More information

Ky Vu DeVry University, Atlanta Georgia College of Arts & Science

Ky Vu DeVry University, Atlanta Georgia College of Arts & Science Ky Vu DeVry University, Atlanta Georgia College of Arts & Science Table of Contents - Objective - Cryptography: An Overview - Symmetric Key - Asymmetric Key - Transparent Key: A Paradigm Shift - Security

More information

{(i,j) 1 < i,j < n} pairs, X and X i, such that X and X i differ. exclusive-or sums. ( ) ( i ) V = f x f x

{(i,j) 1 < i,j < n} pairs, X and X i, such that X and X i differ. exclusive-or sums. ( ) ( i ) V = f x f x ON THE DESIGN OF S-BOXES A. F. Webster and S. E. Tavares Department of Electrical Engineering Queen's University Kingston, Ont. Canada The ideas of completeness and the avalanche effect were first introduced

More information

Keywords- Cloud Computing, Android Platform, Encryption, Decryption, NTRU, RSA, DES, throughput.

Keywords- Cloud Computing, Android Platform, Encryption, Decryption, NTRU, RSA, DES, throughput. Volume 3, Issue 11, November 2013 ISSN: 2277 128X International Journal of Advanced Research in Computer Science and Software Engineering Research Paper Available online at: www.ijarcsse.com Implementation

More information