A Method for Security Estimation of the Spn-Based Block Cipher Against Related-Key Attacks

2014 ◽  
Vol 60 (1) ◽  
pp. 25-45 ◽  
Author(s):  
Dmytro Kaidalov ◽  
Roman Oliynykov ◽  
Oleksandr Kazymyrov

Abstract Symmetric block ciphers are the most widely used cryptographic primitives. In addition to providing privacy, block ciphers are used as basic components in the construction of hash functions, message authentication codes, pseudorandom number generators, as a part of various cryptographic protocols, etc. Nowadays the most popular block cipher is AES (Advanced Encryption Standard). It is used as a standard of symmetric encryption in many countries. Several years ago it was found a theoretical attack exploiting the AES key expansion algorithm that allows reducing significantly the complexity comparing to the brute force attack. This article presents an advanced method of finding the number of active substitutions that helps to estimate the security of encryption algorithms against related-key attacks. The method was applied to a prospective block cipher, which is a candidate for the Ukrainian standard

2011 ◽  
Vol 20 (02) ◽  
pp. 163-184 ◽  
Author(s):  
HARRIS E. MICHAIL ◽  
DIMITRIOS SCHINIANAKIS ◽  
COSTAS E. GOUTIS ◽  
ATHANASIOS P. KAKAROUNTAS ◽  
GEORGIOS SELIMIS

Message Authentication Codes (MACs) are widely used in order to authenticate data packets, which are transmitted thought networks. Typically MACs are implemented using modules like hash functions and in conjunction with encryption algorithms (like Block Ciphers), which are used to encrypt the transmitted data. However NIST in May 2005 issued a standard, addressing certain applications and their needs, defining a way to implement MACs through FIPS-approved and secure block cipher algorithms. In this paper the best performing implementation of the CMAC standard is presented, in terms of throughput, along with an efficient AES design and implementation.


Author(s):  
Benoît Cogliati ◽  
Jooyoung Lee ◽  
Yannick Seurin

We propose new constructions of Message Authentication Codes (MACs) from tweakable or conventional block ciphers. Our new schemes are either stateless and deterministic, nonce-based, or randomized, and provably secure either in the standard model for tweakable block cipher-based ones, or in the ideal cipher model for block cipher-based ones. All our constructions are very efficient, requiring only one call to the underlying (tweakable) block cipher in addition to universally hashing the message. Moreover, the security bounds we obtain are quite strong: they are beyond the birthday bound, and nonce-based/randomized variants provide graceful security degradation in case of misuse, i.e., the security bound degrades linearly with the maximal number of repetitions of nonces/random values.


In this rapidly developing digital environment, a single cryptographic algorithm becomes inefficient and incapable to hold the secrecy of data. A symmetric cryptographic framework is proposed which provides the platform for using the existing and future algorithms in a secured manner. In this research paper, totally six algorithms have been taken into the framework, two algorithms for text, three algorithms for image, and one algorithm for video. The algorithms are grouped into the proposed symmetric encryption framework which provides better network security for the adopted environment. Cryptanalysis and brute force attack have been done to assess the strength of the algorithms incorporated in the framework. Character repetition frequency and brute force attack are analyzed for text encryption algorithms. Mean values, Entropy measure, Differential attack and brute force attack are analyzed and used to assess the reliability of the image and video encryption algorithms. The framework is designed in such a way to adopt the existing and future algorithms. The proposed framework provides a bridge to achieve quality, upgradability, maintainability, and longer usability in applied applications..


Author(s):  
Aleksandra Mileva

This chapter offers an overview of new developments in quasigroup-based cryptography, especially of new defined quasigroup-based block ciphers and stream ciphers, hash functions and message authentication codes, PRNGs, public key cryptosystems, etc. Special attention is given to Multivariate Quadratic Quasigroups (MQQs) and MQQ public key schemes, because of their potential to become one of the most efficient pubic key algorithms today. There are also directions of using MQQs for building Zero knowledge ID-based identification schemes. Recent research activities show that some existing non-quasigroup block ciphers or their building blocks can be represented by quasigroup string transformations. There is a method for generating optimal 4x4 S-boxes by quasigroups of order 4, by which a more optimized hardware implementation of the given S-box can be obtained. Even some block ciphers' modes of operations can be represented by quasigroup string transformations, which leads to finding weaknesses in the interchanged use of these modes.


2010 ◽  
Vol 171-172 ◽  
pp. 299-304 ◽  
Author(s):  
Zhuo Hui Xian ◽  
Shi Liang Sun

Due to some features of images, traditional encryption algorithms are not suitable for practical image encryption. Considering this problem, a novel feistel network image encryption algorithm is proposed in this paper. Taking advantage of the desirable properties of mixing and sensitivity to initial parameters of chaotic maps, a sub key generator with couple chaotic maps is presented in this scheme. Meanwhile, the encryption algorithm includes a new mixing algorithm which is designed with thirty s-boxes of AES. To enhance the security of the new scheme, the encryption processes were combined in feistel network. The results of analysis and simulation experiments indicate that the scheme is secure and performed well in preventing attacks, such as brute force attack, entropy attack and statistics attack.


Advance Encryption Standard (AES) supersedes Data Encryption Standard (DES) and is the best known and most widely used block cipher. As for now, there are no known practical attacks that would allow anyone to read correctly implemented AES encrypted data. However, several theoretical attacks have been announced until now. A theoretical attack called Biclique Attack is known to have broken Full AES and requires 2126.1 , 2 189.7 , 2254.4 operations to recover an AES-128, AES-192, AES-256 respectively. Biclique Attack is faster than Brute force attack by a factor of four. As such, these theoretical attacks are of high computational complexity; they do not threaten the practical use of AES in any way. However, attacks always get better; they never get worse. As the technology evolves, successful attacks (using Quantum Computing and faster GPU) against AES may turn up, and they may be difficult to ignore. In this study, we aim to enhance the security prospects of AES with the inclusion of Dynamicity character in AES S-Box for increased resilience against Brute Force Attack and Biclique Attack, and hashing technique is combined with AES algorithm to achieve variance in security using MD4, SHA3 or SHA5. The novel key dispersion technique is introduced to increase the avalanche effect of AES algorithm.


Author(s):  
Kamel Mohammed Faraoun

This paper proposes a semantically secure construction of pseudo-random permutations using second-order reversible cellular automata. We show that the proposed construction is equivalent to the Luby-Rackoff model if it is built using non-uniform transition rules, and we prove that the construction is strongly secure if an adequate number of iterations is performed. Moreover, a corresponding symmetric block cipher is constructed and analysed experimentally in comparison with popular ciphers. Obtained results approve robustness and efficacy of the construction, while achieved performances overcome those of some existing block ciphers.


Author(s):  
Keith M. Martin

In this chapter, we focus on symmetric encryption. We begin by identifying two different types of symmetric encryption algorithm, namely, stream and block ciphers. We discuss the basic idea behind a stream cipher and consider their properties and applications. We then introduce block ciphers. We focus on two extremely important and influential block cipher algorithms, the Data Encryption Standard and the Advanced Encryption Standard, discussing the history of their development as well as their basic design. We then introduce the modes of operation of a block cipher, explaining why different modes have been proposed. We examine in detail four of the most well-established modes of operation and their core properties, as well as classifying other modes of operation.


Sign in / Sign up

Export Citation Format

Share Document