scholarly journals On the semantic security of cellular automata based pseudo-random permutation using results from the Luby-Rackoff construction

Author(s):  
Kamel Mohammed Faraoun

This paper proposes a semantically secure construction of pseudo-random permutations using second-order reversible cellular automata. We show that the proposed construction is equivalent to the Luby-Rackoff model if it is built using non-uniform transition rules, and we prove that the construction is strongly secure if an adequate number of iterations is performed. Moreover, a corresponding symmetric block cipher is constructed and analysed experimentally in comparison with popular ciphers. Obtained results approve robustness and efficacy of the construction, while achieved performances overcome those of some existing block ciphers.

Author(s):  
Yuliya Tanasyuk ◽  
Petro Burdeinyi

The given paper is devoted to the software development of block cipher based on reversible one-dimensional cellular automata and the study of its statistical properties. The software implementation of the proposed encryption algorithm is performed in C# programming language in Visual Studio 2017. The paper presents specially designed approach for key generation. To ensure desired cryptographic stability, the shared secret parameters can be adjusted to contain information needed for creating substitution tables, defining reversible rules, and hiding final data. For the first time, it is suggested to create substitution tables based on iterations of a cellular automaton that is initialized by the key data.


Author(s):  
A. Hernández Encinas ◽  
L. Hernández Encinas ◽  
A. Martín del Rey ◽  
G. Rodríguez Sánchez

Author(s):  
Pradeep Kumar Mallick ◽  
N.K. kamila ◽  
S. Patnaik

In this paper, a pair of symmetric block ciphers has been developed for encryption and decryption of text file. The characters in the file are represented by the ASCII codes. A substitution table and a reverse substitution table are formed by using a key. The process of encryption and decryption is carried by using linear algebraic equations. However, the cryptanalysis has been discussed for establishing the strength of the algorithm. Result and analysis exhibits that the current algorithm works well and more secured to break the cipher.


Author(s):  
Shivam Bhasin ◽  
Jakub Breier ◽  
Xiaolu Hou ◽  
Dirmanto Jap ◽  
Romain Poussier ◽  
...  

Side-channel analysis constitutes a powerful attack vector against cryptographic implementations. Techniques such as power and electromagnetic side-channel analysis have been extensively studied to provide an efficient way to recover the secret key used in cryptographic algorithms. To protect against such attacks, countermeasure designers have developed protection methods, such as masking and hiding, to make the attacks harder. However, due to significant overheads, these protections are sometimes deployed only at the beginning and the end of encryption, which are the main targets for side-channel attacks.In this paper, we present a methodology for side-channel assisted differential cryptanalysis attack to target middle rounds of block cipher implementations. Such method presents a powerful attack vector against designs that normally only protect the beginning and end rounds of ciphers. We generalize the attack to SPN based ciphers and calculate the effort the attacker needs to recover the secret key. We provide experimental results on 8-bit and 32-bit microcontrollers. We provide case studies on state-of-the-art symmetric block ciphers, such as AES, SKINNY, and PRESENT. Furthermore, we show how to attack shuffling-protected implementations.


2014 ◽  
Vol 60 (1) ◽  
pp. 25-45 ◽  
Author(s):  
Dmytro Kaidalov ◽  
Roman Oliynykov ◽  
Oleksandr Kazymyrov

Abstract Symmetric block ciphers are the most widely used cryptographic primitives. In addition to providing privacy, block ciphers are used as basic components in the construction of hash functions, message authentication codes, pseudorandom number generators, as a part of various cryptographic protocols, etc. Nowadays the most popular block cipher is AES (Advanced Encryption Standard). It is used as a standard of symmetric encryption in many countries. Several years ago it was found a theoretical attack exploiting the AES key expansion algorithm that allows reducing significantly the complexity comparing to the brute force attack. This article presents an advanced method of finding the number of active substitutions that helps to estimate the security of encryption algorithms against related-key attacks. The method was applied to a prospective block cipher, which is a candidate for the Ukrainian standard


2020 ◽  
Vol 39 (3) ◽  
pp. 4313-4318
Author(s):  
A. Anjalin Sweatha ◽  
K. Mohaideen Pitchai

In cryptography the block ciphers are the mostly used symmetric algorithms. In the existing system the standard S-Box of Advanced Encryption Standard(AES) is performed using the irreducible polynomial equation in table form known as look-up tables(LUTs). For more security purposes, second-order reversible cellular automata based S-box is created. The security aspects of the S-Box used in the AES algorithm are evaluated using cryptographic properties like Strict Avalanche Criteria, Non-Linearity, Entropy, and Common Immunity Bias. The design of S-Box using second-order reversible Cellular Automata is better concerning security and dynamic aspect as compared to the classical S-boxes used Advanced Encryption Standard.


2005 ◽  
Vol 23 (3) ◽  
pp. 245-258 ◽  
Author(s):  
Marcin Seredynski ◽  
Pascal Bouvry

Entropy ◽  
2019 ◽  
Vol 21 (3) ◽  
pp. 245 ◽  
Author(s):  
Amjad Zahid ◽  
Muhammad Arshad ◽  
Musheer Ahmad

A symmetric block cipher employing a substitution–permutation duo is an effective technique for the provision of information security. For substitution, modern block ciphers use one or more substitution boxes (S-Boxes). Certain criteria and design principles are fulfilled and followed for the construction of a good S-Box. In this paper, an innovative technique to construct substitution-boxes using our cubic fractional transformation (CFT) is presented. The cryptographic strength of the proposed S-box is critically evaluated against the state of the art performance criteria of strong S-boxes, including bijection, nonlinearity, bit independence criterion, strict avalanche effect, and linear and differential approximation probabilities. The performance results of the proposed S-Box are compared with recently investigated S-Boxes to prove its cryptographic strength. The simulation and comparison analyses validate that the proposed S-Box construction method has adequate efficacy to generate efficient candidate S-Boxes for usage in block ciphers.


2015 ◽  
Vol 710 ◽  
pp. 133-138
Author(s):  
K. Vetrivel ◽  
S.P. Shantharajah

Modern encryption algorithms will focus on transforming rendered text block into a non-rendered block of symbols. The objective is to make the cipher block more non-interpretable. Distinguisher attack algorithm is used to distinguish cipher text from random permutation and other related algorithms. Currently, a cipher has been design to concentrate on distinguisher attack. In this research work, we have attempted to distinguish the cipher blocks of AES-128 (Advanced Encryption Standard) and AES-256 symmetric block cipher algorithms using an artificial neural network based classifier.


Sign in / Sign up

Export Citation Format

Share Document