A Chaos-Based Approach for Correcting the Security Level of a Block Cipher Algorithm

2016 ◽  
Vol 11 (2) ◽  
pp. 92
Author(s):  
Fatma Zayen Sbiaa ◽  
Medien Zeghid ◽  
Sonia Kotel ◽  
Rached Tourki ◽  
Mohsen Machhout ◽  
...  
Keyword(s):  
2021 ◽  
Vol 11 (11) ◽  
pp. 4776
Author(s):  
Kyungbae Jang ◽  
Gyeongju Song ◽  
Hyunjun Kim ◽  
Hyeokdong Kwon ◽  
Hyunji Kim ◽  
...  

Grover search algorithm is the most representative quantum attack method that threatens the security of symmetric key cryptography. If the Grover search algorithm is applied to symmetric key cryptography, the security level of target symmetric key cryptography can be lowered from n-bit to n2-bit. When applying Grover’s search algorithm to the block cipher that is the target of potential quantum attacks, the target block cipher must be implemented as quantum circuits. Starting with the AES block cipher, a number of works have been conducted to optimize and implement target block ciphers into quantum circuits. Recently, many studies have been published to implement lightweight block ciphers as quantum circuits. In this paper, we present optimal quantum circuit designs of symmetric key cryptography, including PRESENT and GIFT block ciphers. The proposed method optimized PRESENT and GIFT block ciphers by minimizing qubits, quantum gates, and circuit depth. We compare proposed PRESENT and GIFT quantum circuits with other results of lightweight block cipher implementations in quantum circuits. Finally, quantum resources of PRESENT and GIFT block ciphers required for the oracle of the Grover search algorithm were estimated.


Information security is an important task on multimedia and communication world. During storing and sharing maintaining a strategic distance from the outsider access of information is the difficult one. There are many encryption algorithms that can provide data security. In this paper two of the encryption algorithms namely AES and RSA are implemented for color images. AES (Advanced Encryption Standard) is a symmetric key block cipher published in December 2001 by NSIT (National Institute of Standards and Technology). RSA (Rivest-Shamir-Adleman) is an asymmetric key block cipher. It uses two separate keys, one for encryption called the public key and other for decryption called the private key. Both the implementation and analysis are done in Matlab. The quality and security level of both the algorithms is analysed based on various criteria such as Histogram analysis, Correlation analysis, Entropy analysis, NPCR (Number of Pixel Change Rate), UACI (Unified Average Changing Intensity), PSNR (Peak Signal-to-Noise Ratio).


2019 ◽  
Vol 3 (1) ◽  
pp. 43-51
Author(s):  
Yuana Sambadha Sambadha

The popularity of cybercrime caused unsafe information. Infrastructure IT made an effort to take in hand the problem, i.e. manipulating information. Cryptography existed as knowledge to protect information. To improve the security level, cryptography needs to be developed. Block Cipher Cryptography based on Dance Denok Deblong is designed to create a new cryptography. This cryptography is designed by using 4 process and 20 rounds. In fourth procesis transformed with S-BOX to get a more random ciphertext. Testing is also done using Avalanche Effect and Correlation value where the character change reaches 49,844%, so it can be used as an alternative in securing data


2019 ◽  
Vol 3 (1) ◽  
pp. 65-73
Author(s):  
Nanda Choirul

Cryptography is a technique of securing data. To improve the security level, cryptography needs to be developed. Block Cipher Cryptography based on Traditional Game Pattern in West Java Bentengan is designed to make a new cryptography. This cryptography is designed by 4 process and 10 rounds. Testing is also done by Avalanche Effect the character changes reach up to 51,563%, so it can be an alternative in securing data.


2019 ◽  
Vol 15 (29) ◽  
pp. 103-125
Author(s):  
David Fabián Cevallos Salas

One of the main disadvantages of symmetric key algorithms in compar-ison with asymmetric key ones is their lower security level due to theirshorter key length. Indeed, increasing the number of bits that conformsthe key used by a symmetric cryptography algorithm will increase its se-curity level with a cost on its performance. Expanding a key in symmetriccryptography is not an easy task due to algorithms are designed to workwith keys of a fixed maximum length. This paper presents an alterna-tive design of the RC5 cryptography algorithm with an enhanced securitylevel achieved through a key expansion mechanism with Parallel Comput-ing processing. Although the design was created for the RC5 algorithmthe main idea might be applied to other block cipher algorithms applyingthe same criteria. This methodology makes feasible to obtain a robustsymmetric key algorithm implemented in software with an acceptable per-formance in comparison with other techniques such as implementations inhardware, reduction in the amount of data, improvements in the key ex-change process, advanced high performance computing, and many otherstechniques


2014 ◽  
Vol 11 (3) ◽  
pp. 905-924 ◽  
Author(s):  
Yi-Li Huang ◽  
Fang-Yie Leu ◽  
Jian-Hong Chen ◽  
Chu Cheng-Chung

In January 1999, distributed.net collaborated with the Electronic Frontier Foundation to break a DES (i.e., Data Encryption Standard) key, spending 22 hours and 15 minutes, and implying that the DES is no longer a secure encryption method. In this paper, we propose a more secure one, called the True Random Number Encryption Method (TRNEM for short), which employs current time, true random numbers and system security codes as parameters of the encryption process to increase the security level of a system. The same plaintext file encrypted by the TRNEM at different time points generates different ciphertext files. So these files are difficult to be cracked. We also analyze the security of the DES, AES (i.e., Advanced Encryption Standard) and TRNEM, and explain why the TRNEM can effectively defend some specific attacks, and why it is safer than the DES and AES.


Author(s):  
Omar A. Dawood

<p>In the present paper, a new cryptographic lightweight algorithm has been developed for the Internet of Things (IoT) applications. The submitted cipher designed with the involution Substitution Permutation Network SPN structure. The involution structure means that the same encryption algorithm is used in the decryption process except the ciphering key algorithm is applied in reverse order. The introduced algorithm encrypts the data with a block size of 128-bit 192-bit or 256-bit, which iterative with 10, 12 and 14-rounds respectively similar to the AES cipher. The design aspect supports an elegant structure with a secure involution round transformation. The main round is built without S-Box stage instead that it uses the on-fly immediate computing stage and the involution of mathematical invertible affine equations. The proposed cipher is adopted to work in a restricted environment and with limited resources pertaining to embedded devices. The proposed cipher introduces an accepted security level and reasonable Gate Equivalent (GE) estimation with fast implementation.</p>


In cryptography, the security is depending on the way in which it produces different ciphertexts for the same plaintext so that the eavesdropper is not able to recover the plaintext from the ciphertext. Though, several block cipher modes viz., CBC, CFB and OFB exist, they take more time for producing different ciphertext blocks for the same plaintext block. To avoid this, an encoding is performed at the plaintext level. There are several encoding schemes like ASCII, Magic Square, and Magic Rectangle based encoding exist in the literature. But, in this paper, a novel encoding technique based on Elliptic Curve, Lucas number, Spiral Clockwise Rotation and Zigzag transformations called ECLUSRZ has been proposed. As, the original form of plaintext is completely altered using this proposed encoding scheme, the eavesdropper may not easily recover the plaintext from the ciphertext. Once, the encoding is performed , the encoded numeral called intermediate plaintext is then used for any one of the public key cryptosystems like ElGamal and the security level produced by ElGamal encryption with ASCII based and the proposed ECLUSRZ based encoding is analyzed.


2019 ◽  
Vol 8 (2) ◽  
pp. 2104-2110

Recently, the study of lightweight symmetric ciphers has gained more importance because of high requirement in the services for security in the CCNs (Constrained Computing Environments): Wireless Sensor Network (WSN), Internet of Things (IoT). A lightweight cipher is a cryptographic algorithm which is used for low resource device, minimal area optimization, low power design and attains sufficient security level. Size of the key is considered as major challenges in the cryptographic algorithms, because it increases the complexity of the cryptographic algorithm. To overcome this issue and improve the security, Lorentz Chaotic System (LCS) based PRESENT architecture is introduced in this research. The PRESENT lightweight block cipher is selected due to it is most general and famous lightweight algorithms. Hence, the random numbers were generated for a key purpose by using an LCS circuit. The streaming data will be encrypt and decrypt by using this algorithm. In this research, the modified lightweight block cipher algorithm is called as LCS- PRESENT architecture. Finally, the performance of LCS - PRESENT architecture was evaluated by FPGA hardware utilizations such as Lookup Table (LUT), flip flop, slices, and frequency. The security level of LCS- PRESENT architecture was analysed based on encrypted and decrypted results in XILINX tool. The LCS- PRESENT architecture utilizes the FPGA device to attain maximum accuracy and throughput, such as 30 of LUTs, 115 of flip flops and 47 of slices from available sources compared to existing cryptographic algorithms.


2021 ◽  
pp. 1-10
Author(s):  
K.B. Jithendra ◽  
Shahana T. Kassim

Security of a recently proposed bitwise block cipher GIFT is evaluated in this paper. In order to mount full round attacks on the cipher, biclique cryptanalysis method is applied. Both variants of the block cipher are attacked using Independent biclique approach. For recovering the secret keys of GIFT-64, the proposed attack requires 2127.45 full GIFT-64 encryption and 28 chosen plain texts. For recovering the secret keys of GIFT-128, the proposed attack requires 2127.82 full GIFT-128 encryption and 218 chosen plain texts. The attack complexity is compared with that of other attacks proposed previously. The security level of GIFT is also compared with that of the parent block cipher PRESENT, based on the analysis.


Sign in / Sign up

Export Citation Format

Share Document