scholarly journals Lightweight AEAD and Hashing using the Sparkle Permutation Family

Author(s):  
Christof Beierle ◽  
Alex Biryukov ◽  
Luan Cardoso dos Santos ◽  
Johann Großschädl ◽  
Léo Perrin ◽  
...  

We introduce the Sparkle family of permutations operating on 256, 384 and 512 bits. These are combined with the Beetle mode to construct a family of authenticated ciphers, Schwaemm, with security levels ranging from 120 to 250 bits. We also use them to build new sponge-based hash functions, Esch256 and Esch384. Our permutations are among those with the lowest footprint in software, without sacrificing throughput. These properties are allowed by our use of an ARX component (the Alzette S-box) as well as a carefully chosen number of rounds. The corresponding analysis is enabled by the long trail strategy which gives us the tools we need to efficiently bound the probability of all the differential and linear trails for an arbitrary number of rounds. We also present a new application of this approach where the only trails considered are those mapping the rate to the outer part of the internal state, such trails being the only relevant trails for instance in a differential collision attack. To further decrease the number of rounds without compromising security, we modify the message injection in the classical sponge construction to break the alignment between the rate and our S-box layer.

2017 ◽  
Vol 7 (1.5) ◽  
pp. 230
Author(s):  
A. Murali ◽  
K Hari Kishore

Data manipulations are made with the use of communication and networking systems. But at the same time, data integrity is also a needed and important property that must be maintained in every data communicating systems. For this, the security levels are provided with cryptographic primitives like hash functions and block ciphers which are deployed into the systems. For efficient architectures, FPGA-based systems like AES-GCM and AEGIS-128 plays in the best part of the re-configurability, which supports the security services of such communication and networking systems. We possibly focus on the performance of the systems with the high security of the FPGA bit streams. GF (2128) multiplier is implemented for authentication tasks for high-speed targets. And also, the implementations were evaluated by using vertex 4.5 FPGA’s


Doklady BGUIR ◽  
2021 ◽  
Vol 19 (3) ◽  
pp. 89-95
Author(s):  
R. M. Ospanov ◽  
Ye. N. Seitkulov ◽  
B. B. Yergaliyeva ◽  
N. M. Sisenov

The purpose of this article is to construct an internal function underlying the “Sponge” scheme for constructing  cryptographic  hash  functions.  An  internal  function in  the  “Sponge”  scheme  is  a  fixed-length transformation  or  permutation  that  operates  on  a  fixed  number  of  bits  that  make  up  the  internal  state  of  the function. There are various constructive approaches to functiondesign. The most common approach is to use a permutation based on a symmetric block encryption algorithm with constants as the key. This article builds an internal  function  using  the  generalized  AES  design  methodology. This  methodology  makes  it  easy  to  design block  ciphers  to  encrypt  large  blocks  of  plaintext  with  small  components,  representing  the  processed  data as  multidimensional  arrays.  The  internal  function  is  a  block  cipher  that  processes  2048  bits,  represented as  a  9-dimensional  array  of  512  4-bit  elements  with  size  2 × 2 × 2 × 2 × 2 × 2 × 2 × 2 × 2.  Each  round of encryption  consists  of  three  transformations  (S-blocks,  linear  transformation,  and  permutation),  similar  to the three round transformations of AES SubBytes, MixColumns, and ShiftRows. The constructed function can be used as an internal function in the modified “Sponge” schemefor constructing cryptographic hash functions.


Author(s):  
Jérémy Jean

In this paper, we describe attacks on the recently proposed Haraka hash functions. First, for the two hash functions Haraka-256/256 and Haraka-512/256 in the family, we show how two colliding messages can be constructed in about 216 function evaluations. Second, we invalidate the preimage security claim for Haraka-512/256 with an attack finding one preimage in about 2192 function evaluations. These attacks are possible thanks to symmetries in the internal state that are preserved over several rounds.


2015 ◽  
Vol 52 (2) ◽  
pp. 277-287
Author(s):  
Mateusz Buczek ◽  
Marcin Kontak

HaF is a family of hash functions developed in Poland at Poznán University of Technology, see [1, 2]. It is a classical Merkle-Damgård construction with the output sizes of 256, 512 or 1024 bits. In this paper we present a collision attack with negligible complexity (collisions can be found without using a computer) for all the members of HaF family. We have also shown that the improved function (without the critical transformation) is still insecure. It is possible to find a preimage for a short message with the complexity lower than the exhaustive search. We are also able to create some fixed points with a complexity of single compression function call.


Author(s):  
Iti Malviya ◽  
Tejasvini Chetty

A cryptographic hash work is a phenomenal class of hash work that has certain properties which make it fitting for use in cryptography. It is a numerical figuring that maps information of emotional size to a bit string of a settled size (a hash) and is expected to be a confined limit, that is, a limit which is infeasible to adjust. Hash Functions are significant instrument in information security over the web. The hash functions that are utilized in different security related applications are called cryptographic hash functions. This property is additionally valuable in numerous different applications, for example, production of digital signature and arbitrary number age and so on. The vast majority of the hash functions depend on Merkle-Damgard development, for example, MD-2, MD-4, MD-5, SHA-1, SHA-2, SHA-3 and so on, which are not hundred percent safe from assaults. The paper talks about a portion of the secure hash function, that are conceivable on this development, and accordingly on these hash functions additionally face same attacks.


Author(s):  
Fukang Liu ◽  
Christoph Dobraunig ◽  
Florian Mendel ◽  
Takanori Isobe ◽  
Gaoli Wang ◽  
...  

RIPEMD-160 is a hash function published in 1996, which shares similarities with other hash functions designed in this time-period like MD4, MD5 and SHA-1. However, for RIPEMD-160, no (semi-free-start) collision attacks on the full number of steps are known. Hence, it is still used, e.g., to generate Bitcoin addresses together with SHA-256, and is an ISO/IEC standard. Due to its dual-stream structure, even semifree- start collision attacks starting from the first step only reach 36 steps, which were firstly shown by Mendel et al. at Asiacrypt 2013 and later improved by Liu, Mendel and Wang at Asiacrypt 2017. Both of the attacks are based on a similar freedom degree utilization technique as proposed by Landelle and Peyrin at Eurocrypt 2013. However, the best known semi-free-start collision attack on 36 steps of RIPEMD-160 presented at Asiacrypt 2017 still requires 255.1 time and 232 memory. Consequently, a practical semi-free-start collision attack for the first 36 steps of RIPEMD-160 still requires a significant amount of resources. Considering the structure of these previous semi-free-start collision attacks for 36 steps of RIPEMD-160, it seems hard to extend it to more steps. Thus, we develop a different semi-free-start collision attack framework for reduced RIPEMD-160 by carefully investigating the message expansion of RIPEMD-160. Our new framework has several advantages. First of all, it allows to extend the attacks to more steps. Second, the memory complexity of the attacks is negligible. Hence, we were able to mount semi-free-start collision attacks on 36 and 37 steps of RIPEMD-160 with practical time complexity 241 and 249 respectively. Additionally, we describe semi-free-start collision attacks on 38 and 40 (out of 80) steps of RIPEMD-160 with time complexity 252 and 274.6, respectively. To the best of our knowledge, these are the best semi-free-start collision attacks for RIPEMD-160 starting from the first step with respect to the number of steps, including the first practical colliding message pairs for 36 and 37 steps of RIPEMD-160.


2021 ◽  
Vol 2078 (1) ◽  
pp. 012003
Author(s):  
Shanque Dou ◽  
Ming Mao ◽  
Yanjun Li ◽  
Dongying Qiu

Abstract With the increasing application of quantum computing, quantum technology is increasingly used in the security analysis and research of multiple symmetric cryptographic algorithms such as block ciphers and hash functions. In 2020, Sasaki et al. proposed a dedicated quantum collision attack against hash functions in EUROCRYPT. Some differential trajectories with a probability of 2−2n/3 that cannot be used in the classical environment may be used to launch collision attacks in the quantum environment. The ARIA algorithm is a block cipher proposed by the Korean researcher Kwon et al. on ICISC 2003. The block cipher algorithm is similar to AES in structure. This article mainly analyzes the security of Davies-Meyer structure, and uses AIRA as the permutation function to construct ARIA hash function based on the DM hash model. A new AIRA differential path was found based on MILP, and 7 rounds of ARIA-DM hash function quantum rebound attacks were given.


Author(s):  
G.P.A. Vigers ◽  
R.A. Crowther ◽  
B.M.F. Pearse

Clathrin forms the polyhedral cage of coated vesicles, which mediate the transfer of selected membrane components within eukaryotic cells. Clathrin cages and coated vesicles have been extensively studied by electron microscopy of negatively stained preparations and shadowed specimens. From these studies the gross morphology of the outer part of the polyhedral coat has been established and some features of the packing of clathrin trimers into the coat have also been described. However these previous studies have not revealed any internal details about the position of the terminal domain of the clathrin heavy chain, the location of the 100kd-50kd accessory coat proteins or the interactions of the coat with the enclosed membrane.


Sign in / Sign up

Export Citation Format

Share Document