A compress slide attack on the full GOST block cipher

2013 ◽  
Vol 113 (17) ◽  
pp. 634-639 ◽  
Author(s):  
Linzhen Lu ◽  
Shaozhen Chen
Keyword(s):  
2017 ◽  
Vol 67 (6) ◽  
pp. 636 ◽  
Author(s):  
Manoj Kumar ◽  
Dhananjoy Dey ◽  
Saibal K Pal ◽  
Anupama Panigrahi

<p class="p1">A new hash function <em>HeW: </em>A hash function based on light weight block cipher <em>FeW </em>is proposed in this paper. The compression function of <em>HeW </em>is based on block cipher <em>FeW</em>. It is believed that key expansion algorithm of block cipher slows down the performance of the overlying hash function. Thereby, block ciphers become a less favourable choice to design a compression function. As a countermeasure, we cut down the key size of <em>FeW </em>from 80-bit to 64-bit and provide a secure and efficient key expansion algorithm for the modified key size. <em>FeW </em>based compression function plays a vital role to enhance the efficiency of <em>HeW</em>. We test the hash output for randomness using the NIST statistical test suite and test the avalanche effect, bit variance and near collision resistance. We also give the security estimates of <em>HeW </em>against differential cryptanalysis, length extension attack, slide attack and rotational distinguisher.<span class="Apple-converted-space"> </span></p>


2019 ◽  
Vol 73 (1) ◽  
pp. 61-82
Author(s):  
Nicolas T. Courtois ◽  
Matteo Scarlata ◽  
Marios Georgiou

Abstract T-310 is an important Cold War cipher. The cipher is extremely complex and it outputs extremely few bits from the internal state. A recent paper [Courtois, N. T.: Decryption oracle slide attacks on T-310, Cryptologia, 42 (2018), no. 3, 191–204] shows an example of a highly anomalous key such that T-310 can be broken by a slide attack with a decryption oracle. In this paper, we show that the same attacks are ALSO possible for regular keys which satisfy all the official KT1 requirements. Two other recent papers [Courtois, N. T.—Georgiou, M.—Scarlata, M.: Slide attacks and LC-weak keys in T-310, Cryptologia 43 (2019), no. 3, 175–189]; [Courtois, N. T.—Oprisanu, M. B.—Schmeh, K.: Linear cryptanalysis and block cipher design in East Germany in the 1970s, Cryptologia (published online), December 5, 2018] show that some of the KT1 keys are very weak w.r.t. Linear Cryptanalysis. In this paper, we show that a vast number of such weak keys exist and study the exact pre-conditions which make them weak. In addition we introduce a new third class of weak keys for RKDC (Related-Key Differential Cryptanalysis). We show that the original designers in the 1970s have ensured that these RKDC properties cannot happen for 4 rounds. We have discovered that these properties can happen for as few as 5 rounds for some keys, and for 10 to 16 rounds they become hard to avoid. The main reason why we study weak keys is to show that none of these properties occur by accident, rather that they are governed by precise pre-conditions which guarantee their existence, and countless other keys with the same properties exist. Eventually, this is how interesting attacks can be found.


2015 ◽  
Vol 52 (2) ◽  
pp. 221-232
Author(s):  
Pál Dömösi ◽  
Géza Horváth

In this paper we introduce a novel block cipher based on the composition of abstract finite automata and Latin cubes. For information encryption and decryption the apparatus uses the same secret keys, which consist of key-automata based on composition of abstract finite automata such that the transition matrices of the component automata form Latin cubes. The aim of the paper is to show the essence of our algorithms not only for specialists working in compositions of abstract automata but also for all researchers interested in cryptosystems. Therefore, automata theoretical background of our results is not emphasized. The introduced cryptosystem is important also from a theoretical point of view, because it is the first fully functioning block cipher based on automata network.


2016 ◽  
Vol 11 (2) ◽  
pp. 92
Author(s):  
Fatma Zayen Sbiaa ◽  
Medien Zeghid ◽  
Sonia Kotel ◽  
Rached Tourki ◽  
Mohsen Machhout ◽  
...  
Keyword(s):  

Author(s):  
Huiqian JIANG ◽  
Mika FUJISHIRO ◽  
Hirokazu KODERA ◽  
Masao YANAGISAWA ◽  
Nozomu TOGAWA

2007 ◽  
Vol 1 (4) ◽  
pp. 46-61
Author(s):  
Sufyan T. Faraj Al-janabi ◽  
Keyword(s):  

2020 ◽  
Author(s):  
Dedy Agung Prabowo ◽  
Ujang Juhardi ◽  
Bambang Agus Herlambang

Recently, Information technology develops rapidly. It is possible for us to get some informationquickly, properly and efficiently. The information technology also has many advantages fo r people. Theneed for information is increasing according to the need of its users. This proves that informationtechnology can make our job easier and it can help us to save our time particularly for the job thatrelated to information and data processin g. With the increasing use of computer technology today, italso brings up some problems. One of them is security and confidentiality problem which is animportant aspect in an information system. Data security is an important thing in maintaining theconf identiality of particular data that only can be known by those who have right. RC6 is a symmetrickey algorithm which encrypts 128 bit plaintext blocks to 128 bit ciphertext blocks. The encryptionprocess involves four operations which is the critical arit hmetic operation of this block cipher. As alegal state, Indonesia has issued a regulation in a form of laws governing information and electronictransaction or commonly referred to UU ITE. Besides, Islam is a religion that comprehensively givesthe guidan ce of life for people. Islam has provided guidance in the various fields ranging from social,politics, economics and various other fields.


2020 ◽  
Vol 9 (3) ◽  
pp. 1349-1362
Author(s):  
T. K. Maryati ◽  
K. S. N. Atiqoh ◽  
R. Nisviasari ◽  
I. H. Agustin ◽  
Dafik ◽  
...  
Keyword(s):  

Author(s):  
Tata Ravi Kumar ◽  
◽  
Soo-jung Nam ◽  
Chen Xuesheng ◽  
◽  
...  
Keyword(s):  

Sign in / Sign up

Export Citation Format

Share Document