A genetic strategy to design cellular automata based block ciphers

2014 ◽  
Vol 41 (17) ◽  
pp. 7958-7967 ◽  
Author(s):  
Kamel Mohamed Faraoun
Author(s):  
Kamel Mohammed Faraoun

This paper proposes a semantically secure construction of pseudo-random permutations using second-order reversible cellular automata. We show that the proposed construction is equivalent to the Luby-Rackoff model if it is built using non-uniform transition rules, and we prove that the construction is strongly secure if an adequate number of iterations is performed. Moreover, a corresponding symmetric block cipher is constructed and analysed experimentally in comparison with popular ciphers. Obtained results approve robustness and efficacy of the construction, while achieved performances overcome those of some existing block ciphers.


Author(s):  
A. Hernández Encinas ◽  
L. Hernández Encinas ◽  
A. Martín del Rey ◽  
G. Rodríguez Sánchez

2020 ◽  
Vol 39 (3) ◽  
pp. 4313-4318
Author(s):  
A. Anjalin Sweatha ◽  
K. Mohaideen Pitchai

In cryptography the block ciphers are the mostly used symmetric algorithms. In the existing system the standard S-Box of Advanced Encryption Standard(AES) is performed using the irreducible polynomial equation in table form known as look-up tables(LUTs). For more security purposes, second-order reversible cellular automata based S-box is created. The security aspects of the S-Box used in the AES algorithm are evaluated using cryptographic properties like Strict Avalanche Criteria, Non-Linearity, Entropy, and Common Immunity Bias. The design of S-Box using second-order reversible Cellular Automata is better concerning security and dynamic aspect as compared to the classical S-boxes used Advanced Encryption Standard.


Author(s):  
Ashrujit Ghoshal ◽  
Rajat Sadhukhan ◽  
Sikhar Patranabis ◽  
Nilanjan Datta ◽  
Stjepan Picek ◽  
...  

This work focuses on side-channel resilient design strategies for symmetrickey cryptographic primitives targeting lightweight applications. In light of NIST’s lightweight cryptography project, design choices for block ciphers must consider not only security against traditional cryptanalysis, but also side-channel security, while adhering to low area and power requirements. In this paper, we explore design strategies for substitution-permutation network (SPN)-based block ciphers that make them amenable to low-cost threshold implementations (TI) - a provably secure strategy against side-channel attacks. The core building blocks for our strategy are cryptographically optimal 4×4 S-Boxes, implemented via repeated iterations of simple cellular automata (CA) rules. We present highly optimized TI circuits for such S-Boxes, that consume nearly 40% less area and power as compared to popular lightweight S-Boxes such as PRESENT and GIFT. We validate our claims via implementation results on ASIC using 180nm technology. We also present a comparison of TI circuits for two popular lightweight linear diffusion layer choices - bit permutations and MixColumns using almost-maximum-distance-separable (almost-MDS) matrices. We finally illustrate design paradigms that combine the aforementioned TI circuits for S-Boxes and diffusion layers to obtain fully side-channel secure SPN block cipher implementations with low area and power requirements.


2001 ◽  
Vol 11 (PR3) ◽  
pp. Pr3-205-Pr3-212
Author(s):  
G. Ch. Sirakoulis ◽  
I. Karafyllidis ◽  
A. Thanailakis
Keyword(s):  

Sign in / Sign up

Export Citation Format

Share Document