A high speed data encryption processor for public key cryptography

Author(s):  
T. Rosati
Author(s):  
Sankhanil Dey ◽  
Ranjan Ghosh

In modern as well as ancient ciphers of public key cryptography, substitution boxes find a permanent seat. Generation and cryptanalysis of 4-bit as well as 8-bit crypto S-boxes is of utmost importance in modern cryptography. In this paper, a detailed review of cryptographic properties of S-boxes has been illustrated. The generation of crypto S-boxes with 4-bit as well as 8-bit Boolean functions (BFs) and Polynomials over Galois field GF(p q ) has also been of keen interest of this paper. The detailed analysis and comparisonof generated 4-bit and 8-bit S-boxes with 4-bit as well as 8-bit S-boxes of Data Encryption Standard (DES) and Advance Encryption Standard (AES) respectively, has incorporated with example. Detailed analysis of generated S-boxes claims a better result than DES and AES in view of security of crypto S-boxes.


2020 ◽  
Vol 10 (12) ◽  
pp. 4080 ◽  
Author(s):  
Mariano Lemus ◽  
Mariana F. Ramos ◽  
Preeti Yadav ◽  
Nuno A. Silva ◽  
Nelson J. Muga ◽  
...  

The oblivious transfer primitive is sufficient to implement secure multiparty computation. However, secure multiparty computation based on public-key cryptography is limited by the security and efficiency of the oblivious transfer implementation. We present a method to generate and distribute oblivious keys by exchanging qubits and by performing commitments using classical hash functions. With the presented hybrid approach of quantum and classical, we obtain a practical and high-speed oblivious transfer protocol. We analyse the security and efficiency features of the technique and conclude that it presents advantages in both areas when compared to public-key based techniques.


10.28945/3032 ◽  
2006 ◽  
Author(s):  
Ayodeji Oluwatope ◽  
Bamidele Ojo ◽  
G. Adesola Aderounmu ◽  
Matthew Adigun

Since the advent of data communication over networks, it has become imperative to ensure security of information. Cryptography is a technique that is being employed. This paper takes a look at an important aspect of the public key encryption scheme, the modular exponentiation technique, with the view of optimizing it. Taking a look at some public key encryption schemes, it would be observed that the modular exponentiation process is primal to achieving high speed algorithms in data encryption. With special emphasis on the Montgomery exponentiation algorithm, a blend of this algorithm with the sliding window method of exponentiation is proposed. A detailed complexity analysis of the proposed and selected algorithms was carried out. Both algorithms were implemented and simulated using MATLAB 6.5. While the proposed algorithm did not prove to be faster than the classical Montgomery exponentiation algorithm, it was rather observed that it makes lesser number of calls to the Montgomery reduction sub-function. This means 10% lesser number of loops during execution and thus better optimized for lower memory applications.


Radiotekhnika ◽  
2021 ◽  
pp. 42-52
Author(s):  
M.V. Yesina ◽  
B.S. Shahov

It is known, that existing public-key cryptography algorithms based on RSA and elliptic curves provide security guarantees accompanied by complexity. Based on this one can talk about the impossibility to solve problems of integer factorization and discrete logarithm. However, experts predict that the creation of a quantum computer will be able to crack classical cryptographic algorithms. Due to this future problem, the National Institute of Standards and Technologies (NIST), together with leading scientists in the field of cryptography, began an open process of standardizing public-key algorithms for quantum attacks. An important feature of the post-quantum period in cryptography is the significant uncertainty regarding the source data for cryptanalysis and counteraction in terms of the capabilities of quantum computers, their mathematical and software, as well as the application of quantum cryptanalysis to existing cryptotransformations and cryptoprotocols. Mathematical methods of electronic signature (ES) have been chosen as the main methods of NIST USA, which have undergone significant analysis and substantiation in the process of extensive research by cryptographers and mathematicians at the highest level. These methods are described in detail and passed the research at the first stage of the international competition NIST USA PQC. Historically, in 1997, NIST sought public advice to determine the replacement of the data encryption standard (DES), Advanced Encryption Standard (AES). Since then, open cryptographic estimations have become a way of choosing cryptographic standards. For example, NESSIE (2000-2002), eSTREAM (2004-2008), CRYPTREC (2000-2002), SHA-3 (2007-2012) and CAESAR (2013-2019) have adopted this approach. Security was the main parameter in these estimations. Performance in software, performance in application-specific integrated circuits (ASICs), performance in FPGAs, and feasibility with limited resources (small microprocessors and low-power hardware) are secondary criteria. This paper presents the comparison of the hardware of three signature algorithms (qTesla, Crystals-Dilitium, MQDSS), which, in particular, are the candidates for the 2nd round of the NIST PQC competition, and the Crystals-Dilitium algorithm is the finalist of this competition. The objective of this work is to analyze and compare three hardware implementations of candidates for the second round of the NIST PQC contest for an electronic signature algorithm.


2018 ◽  
Vol 2018 ◽  
pp. 1-10 ◽  
Author(s):  
Taehwan Park ◽  
Hwajeong Seo ◽  
Sokjoon Lee ◽  
Howon Kim

Sensor network services utilize sensor data from low-end IoT devices of the types widely deployed over long distances. After the collection of sensor data, the data is delivered to the cloud server, which processes it to extract useful information. Given that the data may contain sensitive and private information, it should be encrypted and exchanged through the network to ensure integrity and confidentiality. Under these circumstances, a cloud server should provide high-speed data encryption without a loss of availability. In this paper, we propose efficient parallel implementations of Simeck family block ciphers on modern 64-bit Intel processors. In order to accelerate the performance, an adaptive encryption technique is also exploited for load balancing of the resulting big data. Finally, the proposed implementations achieved 3.5 cycles/byte and 4.6 cycles/byte for Simeck32/64 and Simeck64/128 encryption, respectively.


Author(s):  
Sankhanil Dey ◽  
Ranjan Ghosh

In modern as well as ancient ciphers of public key cryptography, substitution boxes find a permanent seat. Generation and cryptanalysis of 4-bit as well as 8-bit crypto S-boxes is of utmost importance in modern cryptography. In this paper, a detailed review of cryptographic properties of S-boxes has been illustrated. The generation of crypto S-boxes with 4-bit as well as 8-bit Boolean functions (BFs) and Polynomials over Galois field GF(p q ) has also been of keen interest of this paper. The detailed analysis and comparisonof generated 4-bit and 8-bit S-boxes with 4-bit as well as 8-bit S-boxes of Data Encryption Standard (DES) and Advance Encryption Standard (AES) respectively, has incorporated with example. Detailed analysis of generated S-boxes claims a better result than DES and AES in view of security of crypto S-boxes.


2013 ◽  
Author(s):  
Hugo Zbinden ◽  
Nino Walenta ◽  
Olivier Guinnard ◽  
Raphael Houlmann ◽  
Charles Lim Ci Wen ◽  
...  

Sign in / Sign up

Export Citation Format

Share Document