scholarly journals Devising a method for improving crypto resistance of the symmetric block cryptosystem RC5 using nonlinear shift functions

2021 ◽  
Vol 5 (9 (113)) ◽  
pp. 17-29
Author(s):  
Andrii Sahun ◽  
Vladyslav Khaidurov ◽  
Valeriy Lakhno ◽  
Ivan Opirskyy ◽  
Vitalii Chubaievskyi ◽  
...  

This paper analyzes ways to improve the cryptographic strength of the symmetric block cipher RC5. The task to enhance the stability of the classic RC5 cipher is explained by the fact that it is part of various open cryptographic libraries and is frequently used in practice. Several methods have been considered, applying which theoretically contributes to improving the stability of cryptographic transformations. It is found that unlike other alternatives (increasing the number of rounds, the length of the key, and the encryption block), the use of nonlinear shift functions does not increase the computational complexity of the RC5 algorithm. The study result has helped build an analytical model that was implemented in the form of the MATLAB (USA) software application. The software interface provides the ability to manually change the encryption parameters of the RC5 crypto algorithm. The resulting upgrade of the RC5 crypto algorithm has been tested on different sets of input data during encryption and decryption. The resulting modification also does not lead to an increase in the calculation time but makes it possible to improve the resistance to hacking the encrypted data by several orders of magnitude (210), provided that differential analysis methods are used and the number of rounds is 14. For one of the nonlinear functions used, resistance to the differential cryptoanalysis used increased by 212 times already in the eleventh round of encryption. The reliability of the improved cryptosystem has been confirmed by the absence of statistical correlation between the blocks of incoming messages and output blocks, the absence of collisions at which it is possible to obtain the same sequences of bits at the output with different messages at the input. The resulting algorithm could be applied in computer systems with low computing performance

Author(s):  
Pradeep Kumar Mallick ◽  
N.K. kamila ◽  
S. Patnaik

In this paper, a pair of symmetric block ciphers has been developed for encryption and decryption of text file. The characters in the file are represented by the ASCII codes. A substitution table and a reverse substitution table are formed by using a key. The process of encryption and decryption is carried by using linear algebraic equations. However, the cryptanalysis has been discussed for establishing the strength of the algorithm. Result and analysis exhibits that the current algorithm works well and more secured to break the cipher.


2015 ◽  
Vol 52 (2) ◽  
pp. 221-232
Author(s):  
Pál Dömösi ◽  
Géza Horváth

In this paper we introduce a novel block cipher based on the composition of abstract finite automata and Latin cubes. For information encryption and decryption the apparatus uses the same secret keys, which consist of key-automata based on composition of abstract finite automata such that the transition matrices of the component automata form Latin cubes. The aim of the paper is to show the essence of our algorithms not only for specialists working in compositions of abstract automata but also for all researchers interested in cryptosystems. Therefore, automata theoretical background of our results is not emphasized. The introduced cryptosystem is important also from a theoretical point of view, because it is the first fully functioning block cipher based on automata network.


Author(s):  
Sergio Roldán Lombardía ◽  
Fatih Balli ◽  
Subhadeep Banik

AbstractRecently, cryptographic literature has seen new block cipher designs such as , or that aim to be more lightweight than the current standard, i.e., . Even though family of block ciphers were designed two decades ago, they still remain as the de facto encryption standard, with being the most widely deployed variant. In this work, we revisit the combined one-in-all implementation of the family, namely both encryption and decryption of each as a single ASIC circuit. A preliminary version appeared in Africacrypt 2019 by Balli and Banik, where the authors design a byte-serial circuit with such functionality. We improve on their work by reducing the size of the compact circuit to 2268 GE through 1-bit-serial implementation, which achieves 38% reduction in area. We also report stand-alone bit-serial versions of the circuit, targeting only a subset of modes and versions, e.g., and . Our results imply that, in terms of area, and can easily compete with the larger members of recently designed family, e.g., , . Thus, our implementations can be used interchangeably inside authenticated encryption candidates such as , or in place of .


Author(s):  
Gh Khaleel ◽  
SHERZOD TURAEV ◽  
M.I.M. Tamrin ◽  
Imad F. Al-Shaikhli

The performance and security have central importance of cryptography field. Therefore, theneed to use block ciphers are become very important. This paper presents a new block cipher based on finiteautomata system. The proposed cryptosystem is executed based on parallel computations to reduce thedelay time. Moreover, to achieve high security, we use different machines (variant non-deterministicautomata accepters) as keys for encryption and decryption.


2018 ◽  
Vol 7 (2.25) ◽  
pp. 78
Author(s):  
Jayarama Pradeep ◽  
S Sridharan

This paper presents with a new reliable inexpensive wireless health monitoring system designed for fishermen. Presently there are many smart devices available for the general population with many features in them that not put to use in every situation of our life. The most important aim of this paper is to deal with the safety and well-being of the fishermen during their voyage. The major cause of fishermen’s poor health during voyage is due to lack of proper health guidance to the fishermen. This paper proposes with the monitoring of the fisherman’s health through various sensors and relaying of those signals through blue tooth connectivity. The monitoring signals are finally obtained in Android mobile devices that can be used by the crew in real-time. The proposed approach is feasible for fishermen by establishing a software application to monitor the health of the fisherman. The proposed system is simple, economical and specifically designed for the people of the fishing community and it also enhances the motor control of the boat through the software interface by using a set of soft keys.  


2011 ◽  
Vol 2011 ◽  
pp. 1-20 ◽  
Author(s):  
Kai-Shiuan Shih ◽  
Tzuu-Hseng S. Li ◽  
Shun-Hung Tsai

An adaptive backstepping fuzzy-immune controller for a class of chaotic systems is proposed. An adaptive backstepping fuzzy method and adaptive laws are used to approximate nonlinear functions and the unknown upper bounds of uncertainty, respectively. The proposed adaptive backstepping fuzzy-immune controller guarantees the stability of a class of chaotic systems while maintaining good tracking performance. The fuzzy-immune algorithm is used for mathematical calculations. The intelligence algorithm consists of the adaptive backstepping fuzzy method and a novel fuzzy-immune scheme which generates optimal parameters for the control schemes. Finally, two simulation examples are given to illustrate the effectiveness of the proposed approach.


2020 ◽  
Vol 4 (2) ◽  
pp. 9
Author(s):  
Angga Aditya Permana ◽  
Desi Nurnaningsih

Cryptography is the science of maintaining data confidentiality, where the original text (plaintext) is encrypted using an encryption key to be ciphertext (text that has been encrypted). In this case cryptography secures data from a third party so that the third party cannot know the original contents of the data because the one who holds the key for encryption and decryption is only the sender and receiver. There are several cryptographic methods that are commonly used, one of which is DES or Data Encryption Standard. DES is included in the key-symmetric cryptography and is classified as a block cipher type


Author(s):  
Kamel Mohammed Faraoun

This paper proposes a semantically secure construction of pseudo-random permutations using second-order reversible cellular automata. We show that the proposed construction is equivalent to the Luby-Rackoff model if it is built using non-uniform transition rules, and we prove that the construction is strongly secure if an adequate number of iterations is performed. Moreover, a corresponding symmetric block cipher is constructed and analysed experimentally in comparison with popular ciphers. Obtained results approve robustness and efficacy of the construction, while achieved performances overcome those of some existing block ciphers.


2018 ◽  
Vol 10 (2) ◽  
pp. 49
Author(s):  
Abduh Riski ◽  
Heri Purwantoro ◽  
Ahmad Kamsyakawuni

Government Standard (GOST) is a 64-bit block cipher algorithm with 32 round, use a 256-bit key. The weakness of this algorithm is the keys so simple, than make cryptanalyst easy to break this algorithm. Least Significant Bit (LSB)  use to insert message into another form without changing the form of the cover after insertion. This research does by hiding encrypted ciphertext to image and hiding image into audio. This research use grayscale and RBG image with BMP and PNG format. Audio using music with wav format. Security analysis using differential analysis NPCR and UACI. Security analysis aims to calculate percentage from cover after hiding the message. The smaller the NPCR and UACI values, the higher the level of security the message is hidden. The results of the analysis of concealment in the image obtained by the average values of NPCR and UACI were 99.98% and 3.46% respectively. While the results of the analysis of hiding in audio obtained the average value of NPCR and UACI were 83.78% and 12.66% respectively.


Sign in / Sign up

Export Citation Format

Share Document