scholarly journals Improved Conditional Differential Analysis on NLFSR Based Block Cipher KATAN32 with MILP

Author(s):  
Zhaohui Xing ◽  
Wenying Zhang ◽  
Guoyong Han
2018 ◽  
Vol 10 (2) ◽  
pp. 49
Author(s):  
Abduh Riski ◽  
Heri Purwantoro ◽  
Ahmad Kamsyakawuni

Government Standard (GOST) is a 64-bit block cipher algorithm with 32 round, use a 256-bit key. The weakness of this algorithm is the keys so simple, than make cryptanalyst easy to break this algorithm. Least Significant Bit (LSB)  use to insert message into another form without changing the form of the cover after insertion. This research does by hiding encrypted ciphertext to image and hiding image into audio. This research use grayscale and RBG image with BMP and PNG format. Audio using music with wav format. Security analysis using differential analysis NPCR and UACI. Security analysis aims to calculate percentage from cover after hiding the message. The smaller the NPCR and UACI values, the higher the level of security the message is hidden. The results of the analysis of concealment in the image obtained by the average values of NPCR and UACI were 99.98% and 3.46% respectively. While the results of the analysis of hiding in audio obtained the average value of NPCR and UACI were 83.78% and 12.66% respectively.


2013 ◽  
Vol 850-851 ◽  
pp. 529-532
Author(s):  
Feng Liu ◽  
Xuan Liu ◽  
Shuai Meng

In this paper, on the basis of the nibble-based faulty model and the differential analysis principle, we propose a kind of attack on the new low-cost LED block cipher which combine differential fault attack with meet-in-the-middle attack. We inject the nibble faulty at round 29, which is earlier than other papers. More precisely, ciphertext need to be multiplied by a matrix before add the key in order to reduce the effect from key spreading. Finally, the key candidates are recovered by solving the equation set. Hence the secret key bits can be recovered faster than exhaustive search.


2020 ◽  
Vol 2020 ◽  
pp. 1-14
Author(s):  
Zhaohui Xing ◽  
Wenying Zhang ◽  
Guoyong Han

In this paper, a new method for constructing a Mixed Integer Linear Programming (MILP) model on conditional differential cryptanalysis of the nonlinear feedback shift register- (NLFSR-) based block ciphers is proposed, and an approach to detecting the bit with a strongly biased difference is provided. The model is successfully applied to the block cipher KATAN32 in the single-key scenario, resulting in practical key-recovery attacks covering more rounds than the previous. In particular, we present two distinguishers for 79 and 81 out of 254 rounds of KATAN32. Based on the 81-round distinguisher, we recover 11 equivalent key bits of 98-round KATAN32 and 13 equivalent key bits of 99-round KATAN32. The time complexity is less than 2 31 encryptions of 98-round KATAN32 and less than 2 33 encryptions of 99-round KATAN32, respectively. Thus far, our results are the best known practical key-recovery attacks for the round-reduced variants of KATAN32 regarding the number of rounds and the time complexity. All the results are verified experimentally.


Author(s):  
Minh Nguyen Hieu ◽  
Duy Ho Ngoc ◽  
Canh Hoang Ngoc ◽  
Trung Dinh Phuong ◽  
Manh Tran Cong

This paper develops the cipher design approach based on the use of data-dependent operations (DDOs). A new class of DDO based on the advanced controlled elements (CEs) is introduced, which is proven well suited to hardware implementations for FPGA devices. To increase the hardware implementation efficiency of block ciphers, while using contemporary FPGA devices there is proposed an approach to synthesis of fast block ciphers, which uses the substitution-permutation network constructed on the basis of the controlled elements F2/4 implementing the 2 x 2 substitutions under control of the four-bit vector. There are proposed criteria for selecting elements F2/4 and results on investigating their main cryptographic properties. It is designed a new fast 128-bit block cipher MM-128 that uses the elements F2/4 as elementary building block. The cipher possesses higher performance and requires less hardware resources for its implementation on the bases of FPGA devices than the known block ciphers. There are presented result on differential analysis of the cipher MM-128


Author(s):  
Florian Mendel ◽  
Vincent Rijmen ◽  
Deniz Toz ◽  
Kerem Varıcı

2021 ◽  
Vol 5 (9 (113)) ◽  
pp. 17-29
Author(s):  
Andrii Sahun ◽  
Vladyslav Khaidurov ◽  
Valeriy Lakhno ◽  
Ivan Opirskyy ◽  
Vitalii Chubaievskyi ◽  
...  

This paper analyzes ways to improve the cryptographic strength of the symmetric block cipher RC5. The task to enhance the stability of the classic RC5 cipher is explained by the fact that it is part of various open cryptographic libraries and is frequently used in practice. Several methods have been considered, applying which theoretically contributes to improving the stability of cryptographic transformations. It is found that unlike other alternatives (increasing the number of rounds, the length of the key, and the encryption block), the use of nonlinear shift functions does not increase the computational complexity of the RC5 algorithm. The study result has helped build an analytical model that was implemented in the form of the MATLAB (USA) software application. The software interface provides the ability to manually change the encryption parameters of the RC5 crypto algorithm. The resulting upgrade of the RC5 crypto algorithm has been tested on different sets of input data during encryption and decryption. The resulting modification also does not lead to an increase in the calculation time but makes it possible to improve the resistance to hacking the encrypted data by several orders of magnitude (210), provided that differential analysis methods are used and the number of rounds is 14. For one of the nonlinear functions used, resistance to the differential cryptoanalysis used increased by 212 times already in the eleventh round of encryption. The reliability of the improved cryptosystem has been confirmed by the absence of statistical correlation between the blocks of incoming messages and output blocks, the absence of collisions at which it is possible to obtain the same sequences of bits at the output with different messages at the input. The resulting algorithm could be applied in computer systems with low computing performance


2018 ◽  
Vol 2018 ◽  
pp. 1-11 ◽  
Author(s):  
Pei Zhang ◽  
Wenying Zhang

With the widespread use of RFID technology and the rapid development of Internet of Things, the research of lightweight block cipher has become one of the hot issues in cryptography research. In recent years, lightweight block ciphers have emerged and are widely used, and their security is also crucial. Skinny-64/192 can be used to protect data security such as the applications of wireless multimedia and wireless sensor networks. In this paper, we use the new method to verify the security of Skinny-64/192. The method is called mixed-integer linear programming (MILP) which can characterize precisely the linear operation and nonlinear operation in a round function. By applying MILP program, we can automatically find a 11-round differential characteristic for Skinny-64/192 with the minimum number of active s-boxes. The probability of differential trail is 2-147, that is, far greater than 2-192 which is the probability of success for an exhaustive search. In addition, comparing this method with the one proposed by Sun et al., we also have a great improvement; that is, no new variables will be added in ShiftRows operation. It can reduce greatly the number of variables and improve the running speed of the computer. Besides, the experimental result proves that Skinny-64/192 is safe on 11-round differential analysis and validates the effectiveness of the MILP method.


Author(s):  
Qianqian Yang ◽  
Lei Hu ◽  
Siwei Sun ◽  
Kexin Qiao ◽  
Ling Song ◽  
...  

2015 ◽  
Vol 52 (2) ◽  
pp. 221-232
Author(s):  
Pál Dömösi ◽  
Géza Horváth

In this paper we introduce a novel block cipher based on the composition of abstract finite automata and Latin cubes. For information encryption and decryption the apparatus uses the same secret keys, which consist of key-automata based on composition of abstract finite automata such that the transition matrices of the component automata form Latin cubes. The aim of the paper is to show the essence of our algorithms not only for specialists working in compositions of abstract automata but also for all researchers interested in cryptosystems. Therefore, automata theoretical background of our results is not emphasized. The introduced cryptosystem is important also from a theoretical point of view, because it is the first fully functioning block cipher based on automata network.


2016 ◽  
Vol 11 (2) ◽  
pp. 92
Author(s):  
Fatma Zayen Sbiaa ◽  
Medien Zeghid ◽  
Sonia Kotel ◽  
Rached Tourki ◽  
Mohsen Machhout ◽  
...  
Keyword(s):  

Sign in / Sign up

Export Citation Format

Share Document