scholarly journals Constructing an optimum 4×4 S-Box with quasigroup

2021 ◽  
Vol 2106 (1) ◽  
pp. 012021
Author(s):  
G B Pambekti ◽  
S Rosdiana

Abstract The efficiency of cryptographic algorithms is a problem that is often encountered. One solution of this problem is the use of lightweight cryptography. S-Box is one of the basic non-linear components in a cryptographic algorithm. Among all, 4 × 4 S-Box quasigroup is one kind of S-Box which can be used in lightweight cryptography, that formed by applying quasigroup transformation. The research described in this paper is the construction of the 4 × 4 S-Box using e-transformation of quasigroup as well as to know which leader pattern produces the highest number of optimum S-Box and mostly has higher Robustness value. The construction resulted in 6912 4 × 4 S-Boxes quasigroup by applying for each six leader patterns in four e-transformation rounds of 432 nonlinear quasigroups. The results of 4 × 4 S-Box quasigroup is calculated based on criteria of optimum 4 × 4 S-Box that has higher Robustness value. From all results of the 4 × 4 S-Box quasigroup, it is known that the leader pattern producing S-Box which meet the criteria and all S-Boxes have highest Robustness value are l 1 l 2 l 1 l 2 and l 1 l 2 l 1 l 2. The number of S-Box which meet the criteria is 18,75% of the total 5376 different 4 × 4 S-Boxes quasigroup and the highest Robustness value is 0,75.

2020 ◽  
Vol 13 (3) ◽  
pp. 435-445 ◽  
Author(s):  
Malik Qasaimeh ◽  
Raad S. Al-Qassas ◽  
Fida Mohammad ◽  
Shadi Aljawarneh

Background: Lightweight cryptographic algorithms have been the focus of many researchers in the past few years. This has been inspired by the potential developments of lightweight constrained devices and their applications. These algorithms are intended to overcome the limitations of traditional cryptographic algorithms in terms of exaction time, complex computation and energy requirements. Methods: This paper proposes LAES, a lightweight and simplified cryptographic algorithm for constricted environments. It operates on GF(24), with a block size of 64 bits and a key size of 80-bit. While this simplified AES algorithm is impressive in terms of processing time and randomness levels. The fundamental architecture of LAES is expounded using mathematical proofs to compare and contrast it with a variant lightweight algorithm, PRESENT, in terms of efficiency and randomness level. Results: Three metrics were used for evaluating LAES according to the NIST cryptographic applications statistical test suite. The testing indicated competitive processing time and randomness level of LAES compared to PRESENT. Conclusion: The study demonstrates that LAES achieves comparable results to PRESENT in terms of randomness levels and generally outperform PRESENT in terms of processing time.


2020 ◽  
Vol 14 (4) ◽  
pp. 113-133
Author(s):  
Mary Shamala L. ◽  
Zayaraz G. ◽  
Vivekanandan K. ◽  
Vijayalakshmi V.

Internet of things (IoT) is a global network of uniquely addressable interconnected things, based on standard communication protocols. As the number of devices connected to the IoT escalates, they are becoming a likely target for hackers. Also, the limited resources of IoT devices makes the security on top of the actual functionality of the device. Therefore, the cryptographic algorithm for such devices has to be devised as small as possible. To tackle the resource constrained nature of IoT devices, this article presents a lightweight cryptography algorithm based on a single permutation and iterated Even-Mansour construction. The proposed algorithm is implemented in low cost microcontrollers, thus making it suitable for a wide range of IoT nodes.


Cybersecurity ◽  
2021 ◽  
Vol 4 (1) ◽  
Author(s):  
Huizhong Li ◽  
Guang Yang ◽  
Jingdian Ming ◽  
Yongbin Zhou ◽  
Chengbin Jin

AbstractSide-channel resistance is nowadays widely accepted as a crucial factor in deciding the security assurance level of cryptographic implementations. In most cases, non-linear components (e.g. S-Boxes) of cryptographic algorithms will be chosen as primary targets of side-channel attacks (SCAs). In order to measure side-channel resistance of S-Boxes, three theoretical metrics are proposed and they are reVisited transparency order (VTO), confusion coefficients variance (CCV), and minimum confusion coefficient (MCC), respectively. However, the practical effectiveness of these metrics remains still unclear. Taking the 4-bit and 8-bit S-Boxes used in NIST Lightweight Cryptography candidates as concrete examples, this paper takes a comprehensive study of the applicability of these metrics. First of all, we empirically investigate the relations among three metrics for targeted S-boxes, and find that CCV is almost linearly correlated with VTO, while MCC is inconsistent with the other two. Furthermore, in order to verify which metric is more effective in which scenarios, we perform simulated and practical experiments on nine 4-bit S-Boxes under the non-profiled attacks and profiled attacks, respectively. The experiments show that for quantifying side-channel resistance of S-Boxes under non-profiled attacks, VTO and CCV are more reliable while MCC fails. We also obtain an interesting observation that none of these three metrics is suitable for measuring the resistance of S-Boxes against profiled SCAs. Finally, we try to verify whether these metrics can be applied to compare the resistance of S-Boxes with different sizes. Unfortunately, all of them are invalid in this scenario.


Radiotekhnika ◽  
2021 ◽  
pp. 79-84
Author(s):  
D.V. Harmash

This work presents the analysis of the essence and possibilities of protection of the Rainbow post-quantum cryptographic algorithm. The main properties of the Rainbow algorithm and the general essence of cryptographic encryption and electronic signature algorithms based on multivariate quadratic transformations are determined. The main provisions regarding the protocols are given. Analyses are given regarding the ability to protect the algorithm against various attacks. The vulnerability of the algorithm to attack by third-party channels is investigated. The general provisions of the algorithm are considered. The algorithm is presented and considered from a mathematical point of view, as well as the mathematical essence of cryptographic algorithms for encryption and electronic signature based on multivariate quadratic transformations. The application of various methods of cryptanalysis against cryptographic algorithm based on multivariate quadratic Rainbow transformations is studied. The method of decreasing rank against the Rainbow algorithm is analyzed. The method of cryptanalysis by attacking the Oil-Vinegar scheme and the method of cryptanalysis "minranku method" are investigated. The attack is studied using a multilayer structure.


Internet of Things (IoT) becomes part of our daily life. IoT has greatly uplifted the human life and has touched many aspect in our life style. IoT devices are sophisticated lowend device having limited computational and energy resources. Most of the cryptographic algorithms are based on complex mathematical calculation which is not feasible to be computed on IoT devices. Hence presently IoT devices lack strong security features. Security and privacy are becoming the real concern for IoT devices. In this paper we are exploring the various cryptographic algorithm which can be used for IoT device authentication and secure communication. The overall system is designed considering the light weight factor, scalability, time complexity and ease of implementation


2019 ◽  
Author(s):  
Ana Clara Serpa ◽  
Giuliano Sider ◽  
Hayato Fujii ◽  
Félix Rodrigues ◽  
Ricardo Dahab ◽  
...  

The white box threat model considers an attacker with complete access to the implementation and execution environment of a cryptographic algorithm. Aiming towards secure implementation of cryptographic algorithms in this context, several implementations of the AES cipher were proposed in the literature. However, they were proven vulnerable to implementation specific attacks, as well as to refined side-channel and more robust attacks that do not rely on implementation knowledge of the cipher, such as DCA (differential computation analysis). In this paper we present a white box implementation of the AES cipher with recently proposed DCA countermeasures [Lee et al. 2018]. We provide a comparison of the performance difference these countermeasures incur in practice and report some preliminary experimental results on the security of our implementation.


2021 ◽  
Vol 18 (2(Suppl.)) ◽  
pp. 0989
Author(s):  
Ikenna Rene Chiadighikaobi ◽  
Nurliza Katuk

The efforts in designing and developing lightweight cryptography (LWC) started a decade ago. Many scholarly studies in literature report the enhancement of conventional cryptographic algorithms and the development of new algorithms. This significant number of studies resulted in the rise of many review studies on LWC in IoT. Due to the vast number of review studies on LWC in IoT, it is not known what the studies cover and how extensive the review studies are. Therefore, this article aimed to bridge the gap in the review studies by conducting a systematic scoping study. It analyzed the existing review articles on LWC in IoT to discover the extensiveness of the reviews and the topics covered. The results of the study suggested that many review studies are classified as overview-types of review focusing on generic LWC.  Further, the topics of the reviews mainly focused on symmetric block cryptography, while limited reviews were found on asymmetric-key and hash in LWC. The outcomes of this study revealed that the reviews in LWC in IoT are still in their premature stage and researchers are encouraged to explore by conducting review studies in the less-attended areas. An extensive review of studies that cover these two topics is deemed necessary to establish a balance of scholarly works in LWC for IoT and encourage more empirical research in the area.


2020 ◽  
Vol 2 (1) ◽  
pp. 16-24
Author(s):  
Yessi Sriani Barus ◽  
Abdul Sani Sembiring

Encoding was first made using a classic algorithm. This algorithm builds its security on the confidentiality of the algorithm used. However, this algorithm is inefficient when used to communicate with many people because the algorithm is still very simple and still very easy to solve, so important information or data that you want to keep secret can be easily discovered by other people or people who are not responsible. CAST-128 is a cryptographic algorithm that is said to be similar to the DES algorithm which uses 16 rounds of feistel network as one of its strengths. Where in the process of encryption and decryption of text CAST-128 uses a 64-bit block length and key lengths of up to 128 bits. For information, the CAST-128 algorithm is referred to as one of the strong cryptographic algorithms against various types of cryptanalysis, including differential and linear attacks. With the application of the CAST-128 algorithm in the process of encrypting and decrypting text, it will be more difficult to decode text encoded by people who do not know the key so as to create more security than the encoded text. So when the text wants to be sent or transferred to the flashdisk will be more confidential.


Author(s):  
Yasir Amer Abbas ◽  
Ahmed Salah Hameed ◽  
Safa Hazim Alwan ◽  
Maryam Adnan Fadel

<p>The lightweight cryptography is used for low available resources devices such as radio frequency identification (RFID) tags, internet of things (IoTs) and wireless sensor networks. In such case, the lightweight cryptographic algorithms should consider power consumption, design area, speed, and throughput. This paper presents a new architecture of mCrypton lightweight cryptographic algorithm which considers the above-mentioned conditions. Resource-shared structure is used to reduce the area of the new architecture. The proposed architecture is implemented using ISE Xilinx V14,5 and Spartan 3 FPGA platform. The simulation results introduced that the proposed design area is 375 of slices, up to 302 MHz operating frequency, a throughput of 646 Mbps, efficiency of 1.7 Mbps/slice and 0.089 Watt power consumption. Thus, the proposed architecture outperforms similar architectures in terms of area, speed, efficiency and throughput.</p>


Author(s):  
Ali Mohammad Norouzzadeh Gil Molk ◽  
Mohammad Reza Aref ◽  
Reza Ramazani Khorshiddoust

Cryptography algorithms are a fundamental part of a cryptographic system that is designed and implemented to increase information security. They are the center of attention of experts in the information technology domains. Although the cryptography algorithms are implemented to attainthe goals such as confidentially, integrity and authenticity of designing, but other matters that must be noticed by designers include speed, resource consumption, reliability, flexibility, usage type and so on. For the useful allocation of hardware, software, human resources, etc., it is important to identify the role of each of the factors influencing the design of cryptographic algorithms to invest in the development of cryptographic knowledge.This paper examines 1700 papers, documents and technical reports of international journals in the specific lengthy period (1978-2019), and the goal of the design and implementation of cryptography algorithms in a different period is extracted. Using a statistical population that consists of time and the number of documents in a long time and also avariety of data, leads this study to have a reliable result and attract the attention of designers.The results show that in recent years, attention tonew usage such as IoT and telemedicine, as well as lightweight cryptography, has increased to achieve the main goals.


Sign in / Sign up

Export Citation Format

Share Document