Kamkar symmetric block cipher

Author(s):  
H.M. Elkamchouchi ◽  
M.A. Makar
Keyword(s):  
Author(s):  
Kamel Mohammed Faraoun

This paper proposes a semantically secure construction of pseudo-random permutations using second-order reversible cellular automata. We show that the proposed construction is equivalent to the Luby-Rackoff model if it is built using non-uniform transition rules, and we prove that the construction is strongly secure if an adequate number of iterations is performed. Moreover, a corresponding symmetric block cipher is constructed and analysed experimentally in comparison with popular ciphers. Obtained results approve robustness and efficacy of the construction, while achieved performances overcome those of some existing block ciphers.


Doklady BGUIR ◽  
2021 ◽  
Vol 19 (3) ◽  
pp. 89-95
Author(s):  
R. M. Ospanov ◽  
Ye. N. Seitkulov ◽  
B. B. Yergaliyeva ◽  
N. M. Sisenov

The purpose of this article is to construct an internal function underlying the “Sponge” scheme for constructing  cryptographic  hash  functions.  An  internal  function in  the  “Sponge”  scheme  is  a  fixed-length transformation  or  permutation  that  operates  on  a  fixed  number  of  bits  that  make  up  the  internal  state  of  the function. There are various constructive approaches to functiondesign. The most common approach is to use a permutation based on a symmetric block encryption algorithm with constants as the key. This article builds an internal  function  using  the  generalized  AES  design  methodology. This  methodology  makes  it  easy  to  design block  ciphers  to  encrypt  large  blocks  of  plaintext  with  small  components,  representing  the  processed  data as  multidimensional  arrays.  The  internal  function  is  a  block  cipher  that  processes  2048  bits,  represented as  a  9-dimensional  array  of  512  4-bit  elements  with  size  2 × 2 × 2 × 2 × 2 × 2 × 2 × 2 × 2.  Each  round of encryption  consists  of  three  transformations  (S-blocks,  linear  transformation,  and  permutation),  similar  to the three round transformations of AES SubBytes, MixColumns, and ShiftRows. The constructed function can be used as an internal function in the modified “Sponge” schemefor constructing cryptographic hash functions.


2022 ◽  
Vol 16 (1) ◽  
pp. 0-0

Lightweight cryptography offers significant security service in constrained environments such as wireless sensor networks and Internet of Things. The focus of this article is to construct lightweight SPN block cipher architectures with substitution box based on finite fields. The paper also details the FPGA implementation of the lightweight symmetric block cipher algorithm of SPN type with combinational S-box. Restructuring of traditional look-up-table Substitution Box (S-Box) sub-structure with a combinational logic S-box is attempted. Elementary architectures namely the basic round architecture and reduced datawidth architecture incorporating look-up-table and combinational S-Box substructure are compared in terms of area and throughput. Proposed restructure mechanism occupies less FPGA resources with no comprise in the latency and also demonstrates performance efficiency and low power consumption in Xilinx FPGAs. Robustness of the proposed method against various statistical attacks has been analyzed through comparison with other existing encryption mechanisms.


2013 ◽  
Vol E96.D (12) ◽  
pp. 2575-2586
Author(s):  
Keisuke IWAI ◽  
Naoki NISHIKAWA ◽  
Takakazu KUROKAWA
Keyword(s):  

Author(s):  
Pradeep Kumar Mallick ◽  
N.K. kamila ◽  
S. Patnaik

In this paper, a pair of symmetric block ciphers has been developed for encryption and decryption of text file. The characters in the file are represented by the ASCII codes. A substitution table and a reverse substitution table are formed by using a key. The process of encryption and decryption is carried by using linear algebraic equations. However, the cryptanalysis has been discussed for establishing the strength of the algorithm. Result and analysis exhibits that the current algorithm works well and more secured to break the cipher.


2019 ◽  
Vol 8 (4) ◽  
pp. 9096-9099

Linear cryptanalysis, a Known-Plaintext Attack, for symmetric block cipher works by constructing linear approximations of the non-linear components of the cipher. The only component which introduces non-linearity in the symmetric block cipher is an S-box. Using classical computing algorithms, the best known solution to find a linear approximation of a non-linear function, in this case an S-box, requires 𝑶(𝟐 𝒏 ) queries to the S-box and 𝑶(𝟐 𝟐𝒏+𝒎) time-complexity, where 𝒏 is the input size of the S-box and 𝒎 is the output size. In this paper, a quantum algorithm is presented which can produce best linear approximations of a non-linear S-box using only 𝑶(𝟐 𝒎) queries to S-box with 𝑶(𝒏𝟐 𝒎) time-complexity. The proposed algorithm shows a significant improvement over the classical algorithm. Correctness proof of the proposed quantum algorithm is presented along with an example.


Sign in / Sign up

Export Citation Format

Share Document