scholarly journals Quantum Security Analysis of AES

Author(s):  
Xavier Bonnetain ◽  
María Naya-Plasencia ◽  
André Schrottenloher

In this paper we analyze for the first time the post-quantum security of AES. AES is the most popular and widely used block cipher, established as the encryption standard by the NIST in 2001. We consider the secret key setting and, in particular, AES-256, the recommended primitive and one of the few existing ones that aims at providing a post-quantum security of 128 bits. In order to determine the new security margin, i.e., the lowest number of non-attacked rounds in time less than 2128 encryptions, we first provide generalized and quantized versions of the best known cryptanalysis on reduced-round AES, as well as a discussion on attacks that don’t seem to benefit from a significant quantum speed-up. We propose a new framework for structured search that encompasses both the classical and quantum attacks we present, and allows to efficiently compute their complexity. We believe this framework will be useful for future analysis.Our best attack is a quantum Demirci-Selçuk meet-in-the-middle attack. Unexpectedly, using the ideas underlying its design principle also enables us to obtain new, counter-intuitive classical TMD trade-offs. In particular, we can reduce the memory in some attacks against AES-256 and AES-128.One of the building blocks of our attacks is solving efficiently the AES S-Box differential equation, with respect to the quantum cost of a reversible S-Box. We believe that this generic quantum tool will be useful for future quantum differential attacks. Judging by the results obtained so far, AES seems a resistant primitive in the post-quantum world as well as in the classical one, with a bigger security margin with respect to quantum generic attacks.

Author(s):  
Osama Salah Faragallah ◽  
Hossam El-din Hussien Ahmed ◽  
Hossam El-din Hussien Ahmed ◽  
Hossam El-din Hussien Ahmed ◽  
Hamdy Mohamed Kalash ◽  
...  

This paper investigates the encryption efficiency of RC6 block cipher application to digital images, providing a new mathematical measure for encryption efficiency, which we will call the encryption quality instead of visual inspection, The encryption quality of RC6 block cipher is investigated among its several design parameters such as word size, number of rounds, and secret key length and the optimal choices for the best values of such design parameters are given. Also, the security analysis of RC6 block cipher for digital images is investigated from strict cryptographic viewpoint. The security estimations of RC6 block cipher for digital images against brute-force, statistical, and differential attacks are explored. Experiments are made to test the security of RC6 block cipher for digital images against all aforementioned types of attacks. Experiments and results verify and prove that RC6 block cipher is highly secure for real-time image encryption from cryptographic viewpoint. Thorough experimental tests are carried out with detailed analysis, demonstrating the high security of RC6 block cipher algorithm. So, RC6 block cipher can be considered to be a real-time secure symmetric encryption for digital images.


Author(s):  
Atul Luykx ◽  
Bart Mennink ◽  
Samuel Neves

BLAKE2 is a hash function introduced at ACNS 2013, which has been adopted in many constructions and applications. It is a successor to the SHA-3 finalist BLAKE, which received a significant amount of security analysis. Nevertheless, BLAKE2 introduces sufficient changes so that not all results from BLAKE carry over, meaning new analysis is necessary. To date, all known cryptanalysis done on BLAKE2 has focused on its underlying building blocks, with little focus placed on understanding BLAKE2’s generic security. We prove that BLAKE2’s compression function is indifferentiable from a random function in a weakly ideal cipher model, which was not the case for BLAKE. This implies that there are no generic attacks against any of the modes that BLAKE2 uses.


2021 ◽  
Author(s):  
Fatma Mohamed Kamal ◽  
Ahmed Elsaid ◽  
Amr Refaat Elsonbaty

Abstract In this paper, the occurrence of ghost attractor is verified in three cases of a proposed fractional order Rössler blinking system. Firstly, the dynamical behaviors of the short memory fractional order prototype-4 Rössler system with Chua’s diode are explored via bifurcation diagrams and Lyapunov exponents. It is depicted that this system exhibits a variety of dynamics including limit cycles, period doubling and chaos. Then, a proposed non-autonomous fractional order Rössler blinking system is introduced. Numerical simulations are employed to confirm the existence of ghost attractors at specific cases which involve very fast switching time between two composing autonomous fractional subsystems. It is found that the presented fractional order blinking system is very sensitive to system parameters, initial conditions and stochastic process parameters. Thus, the induced chaotic ghost attractor is utilized in a suggested ghost attractor-based chaotic image encryption scheme for first time. Finally, a detailed security analysis is carried out and reveals that the proposed image cryptosystem is immune against different types of attacks such as differential attacks, brute force attacks, cropping and statistical attacks.


2019 ◽  
Author(s):  
Sean Lund ◽  
Taylor Courtney ◽  
Gavin Williams

Isoprenoids are a large class of natural products with wide-ranging applications. Synthetic biology approaches to the manufacture of isoprenoids and their new-to-nature derivatives are limited due to the provision in Nature of just two hemiterpene building blocks for isoprenoid biosynthesis. To address this limitation, artificial chemo-enzymatic pathways such as the alcohol-dependent hemiterpene pathway (ADH) serve to leverage consecutive kinases to convert exogenous alcohols to pyrophosphates that could be coupled to downstream isoprenoid biosynthesis. To be successful, each kinase in this pathway should be permissive of a broad range of substrates. For the first time, we have probed the promiscuity of the second enzyme in the ADH pathway, isopentenyl phosphate kinase from Thermoplasma acidophilum, towards a broad range of acceptor monophosphates. Subsequently, we evaluate the suitability of this enzyme to provide non-natural pyrophosphates and provide a critical first step in characterizing the rate limiting steps in the artificial ADH pathway.<br>


2020 ◽  
Vol 62 (5-6) ◽  
pp. 287-293
Author(s):  
Felix Günther

AbstractSecure connections are at the heart of today’s Internet infrastructure, protecting the confidentiality, authenticity, and integrity of communication. Achieving these security goals is the responsibility of cryptographic schemes, more specifically two main building blocks of secure connections. First, a key exchange protocol is run to establish a shared secret key between two parties over a, potentially, insecure connection. Then, a secure channel protocol uses that shared key to securely transport the actual data to be exchanged. While security notions for classical designs of these components are well-established, recently developed and standardized major Internet security protocols like Google’s QUIC protocol and the Transport Layer Security (TLS) protocol version 1.3 introduce novel features for which supporting security theory is lacking.In my dissertation [20], which this article summarizes, I studied these novel and advanced design aspects, introducing enhanced security models and analyzing the security of deployed protocols. For key exchange protocols, my thesis introduces a new model for multi-stage key exchange to capture that recent designs for secure connections establish several cryptographic keys for various purposes and with differing levels of security. It further introduces a formalism for key confirmation, reflecting a long-established practical design criteria which however was lacking a comprehensive formal treatment so far. For secure channels, my thesis captures the cryptographic subtleties of streaming data transmission through a revised security model and approaches novel concepts to frequently update key material for enhanced security through a multi-key channel notion. These models are then applied to study (and confirm) the security of the QUIC and TLS 1.3 protocol designs.


Organics ◽  
2021 ◽  
Vol 2 (2) ◽  
pp. 107-117
Author(s):  
Mattia Forchetta ◽  
Valeria Conte ◽  
Giulia Fiorani ◽  
Pierluca Galloni ◽  
Federica Sabuzi

Owing to the attractiveness of organic phosphonic acids and esters in the pharmacological field and in the functionalization of conductive metal-oxides, the research of effective synthetic protocols is pivotal. Among the others, ω-bromoalkylphosphonates are gaining particular attention because they are useful building blocks for the tailored functionalization of complex organic molecules. Hence, in this work, the optimization of Michaelis–Arbuzov reaction conditions for ω-bromoalkylphosphonates has been performed, to improve process sustainability while maintaining good yields. Synthesized ω-bromoalkylphosphonates have been successfully adopted for the synthesis of new KuQuinone phosphonate esters and, by hydrolysis, phosphonic acid KuQuinone derivatives have been obtained for the first time. Considering the high affinity with metal-oxides, KuQuinones bearing phosphonic acid terminal groups are promising candidates for biomedical and photo(electro)chemical applications.


2021 ◽  
Vol 12 (1) ◽  
Author(s):  
Joaquin Caro-Astorga ◽  
Kenneth T. Walker ◽  
Natalia Herrera ◽  
Koon-Yang Lee ◽  
Tom Ellis

AbstractEngineered living materials (ELMs) based on bacterial cellulose (BC) offer a promising avenue for cheap-to-produce materials that can be programmed with genetically encoded functionalities. Here we explore how ELMs can be fabricated in a modular fashion from millimetre-scale biofilm spheroids grown from shaking cultures of Komagataeibacter rhaeticus. Here we define a reproducible protocol to produce BC spheroids with the high yield bacterial cellulose producer K. rhaeticus and demonstrate for the first time their potential for their use as building blocks to grow ELMs in 3D shapes. Using genetically engineered K. rhaeticus, we produce functionalized BC spheroids and use these to make and grow patterned BC-based ELMs that signal within a material and can sense and report on chemical inputs. We also investigate the use of BC spheroids as a method to regenerate damaged BC materials and as a way to fuse together smaller material sections of cellulose and synthetic materials into a larger piece. This work improves our understanding of BC spheroid formation and showcases their great potential for fabricating, patterning and repairing ELMs based on the promising biomaterial of bacterial cellulose.


Entropy ◽  
2021 ◽  
Vol 23 (8) ◽  
pp. 950
Author(s):  
Ziwen Pan ◽  
Ivan B. Djordjevic

Traditionally, the study of quantum key distribution (QKD) assumes an omnipotent eavesdropper that is only limited by the laws of physics. However, this is not the case for specific application scenarios such as the QKD over a free-space link. In this invited paper, we introduce the geometrical optics restricted eavesdropping model for secret key distillation security analysis and apply to a few scenarios common in satellite-to-satellite applications.


2019 ◽  
Vol 9 (22) ◽  
pp. 4956 ◽  
Author(s):  
Xinchao Ruan ◽  
Hang Zhang ◽  
Wei Zhao ◽  
Xiaoxue Wang ◽  
Xuan Li ◽  
...  

We investigate the optical absorption and scattering properties of four different kinds of seawater as the quantum channel. The models of discrete-modulated continuous-variable quantum key distribution (CV-QKD) in free-space seawater channel are briefly described, and the performance of the four-state protocol and the eight-state protocol in asymptotic and finite-size cases is analyzed in detail. Simulation results illustrate that the more complex is the seawater composition, the worse is the performance of the protocol. For different types of seawater channels, we can improve the performance of the protocol by selecting different optimal modulation variances and controlling the extra noise on the channel. Besides, we can find that the performance of the eight-state protocol is better than that of the four-state protocol, and there is little difference between homodyne detection and heterodyne detection. Although the secret key rate of the protocol that we propose is still relatively low and the maximum transmission distance is only a few hundred meters, the research on CV-QKD over the seawater channel is of great significance, which provides a new idea for the construction of global secure communication network.


Sign in / Sign up

Export Citation Format

Share Document