Block Ciphers with Matrices Operating Alternately over Columns and Rows

2021 ◽  
Vol 2 (12) ◽  
pp. 18-29
Author(s):  
Pablo Freyre ◽  
Oristela Cuellar ◽  
Nelson Díaz ◽  
Adrián Alfonso

Abstract—In this paper, we present the dynamic cryptographic algorithms for long states named ACDEL-2D and ACDEL-3D. The first one was inspired by Rijndael and the second one was inspired by 3D, a three-dimensional block cipher. In both proposals, MDS matrices are used alternately on rows and columns of the state and all transformations used in the encryption process are randomly selected depending on pseudorandom sequences. In the block cipher ACDEL-3D the state takes the form of a rectangular parallelepiped or cuboid.Tóm tắt—Trong bài báo này, chúng tôi trình bày các thuật toán mật mã động cho các trạng thái dài, có tên là ACDEL-2D và ACDEL-3D. Thuật toán đầu tiên bắt nguồn từ thuật toán Rijndael và thuật toán thứ hai bắt nguồn từ thuật toán 3D, một thuật toán với khối dữ liệu được biểu diễn ở dạng  ba chiều. Cả hai đề xuất đều sử dụng xen kẽ ma trận MDS trong các hàng và cột của trạng thái và tất cả các phép biến đổi được sử dụng trong quá trình mã hóa được chọn ngẫu nhiên tùy thuộc vào chuỗi giả ngẫu nhiên. Trong mật mã khối ACDEL-3D, trạng thái có dạng hình chữ nhật song song hoặc hình khối. 

2021 ◽  
Vol 6 (20) ◽  
pp. 10-16
Author(s):  
Nur Hafiza Zakaria ◽  
Azuan Ahmad ◽  
Azni Haslizan Ab Halim ◽  
Farida Hazwani Mohd Ridzuan

The development of block ciphers has resulted in a number of cryptographic algorithms such as AES, aria, blowfish256, desl, and 3d-aes. AES is one of the best cryptographic algorithms that can be used to protect electronic data. However, the principal weakness in AES is the linearity in the s-box. The objective of this research is to investigate and evaluate the existing work related to the dynamic s-box. Other than that, the aim of this research is to design a dynamic s-box using affine transformation in order to increase the security of the encryption. The method to design is using java with the NetBeans software. The proposed block cipher will be tested using NIST statistical test suite to test the randomness of the algorithm. Besides, the strength of the s-box will be analyzed using the s-box evaluation tool (set). The cryptographic strength depends strongly on the choice of s-box. Therefore, this new proposed block cipher can be used by countries, organizations, stakeholders, or interested parties as one of the secure algorithms to increase the protection of the information and also will contribute as an alternative to other cryptographic algorithms in computer security research.


Author(s):  
P. G. Klyucharev

Block ciphers form one of the main classes of cryptographic algorithms. One of the challenges in development of block ciphers, like any other cryptographic algorithms, is the analysis of their cryptographic security. In the course of such analysis, statistical testing of block ciphers is often used. The paper reviews literature on statistical testing of block ciphers.The first section of the paper briefly and informally discusses approaches to the definition of the concept of a random sequence, including the Kolmogorov, von Mises, and Martin-Löf approaches and the unpredictability-related approach. However, all these approaches to the definition of randomness are not directly applicable in practice.The second section describes statistical tests of binary sequences. It provides brief descriptions of the tests included in the DieHard, NIST STS, RaBiGeTe statistical test suites.The third section provides the appropriate information to present further the operation modes of block ciphers.The fourth section deals with techniques for statistical testing of block ciphers. Usually such techniques lie in the fact that based on the block cipher under test, various generators of the pseudorandom sequences are built, with their output sequences being tested using any suite of statistical tests. The approaches to the construction of such generators are given.The paper describes the most known statistical test technique for block ciphers among the submitted for the AES competition. It is a technique the NIST uses for statistical testing of ciphers. In addition, there are other techniques mentioned in the literature.In conclusion the paper states that there is a need to develop new techniques for statistical testing of block ciphers.The paper support was provided from the Russian Foundation for Basic Research in the framework of the research project No. 16-07-00542 supported


Author(s):  
Shivam Bhasin ◽  
Jakub Breier ◽  
Xiaolu Hou ◽  
Dirmanto Jap ◽  
Romain Poussier ◽  
...  

Side-channel analysis constitutes a powerful attack vector against cryptographic implementations. Techniques such as power and electromagnetic side-channel analysis have been extensively studied to provide an efficient way to recover the secret key used in cryptographic algorithms. To protect against such attacks, countermeasure designers have developed protection methods, such as masking and hiding, to make the attacks harder. However, due to significant overheads, these protections are sometimes deployed only at the beginning and the end of encryption, which are the main targets for side-channel attacks.In this paper, we present a methodology for side-channel assisted differential cryptanalysis attack to target middle rounds of block cipher implementations. Such method presents a powerful attack vector against designs that normally only protect the beginning and end rounds of ciphers. We generalize the attack to SPN based ciphers and calculate the effort the attacker needs to recover the secret key. We provide experimental results on 8-bit and 32-bit microcontrollers. We provide case studies on state-of-the-art symmetric block ciphers, such as AES, SKINNY, and PRESENT. Furthermore, we show how to attack shuffling-protected implementations.


2021 ◽  
Vol 2078 (1) ◽  
pp. 012003
Author(s):  
Shanque Dou ◽  
Ming Mao ◽  
Yanjun Li ◽  
Dongying Qiu

Abstract With the increasing application of quantum computing, quantum technology is increasingly used in the security analysis and research of multiple symmetric cryptographic algorithms such as block ciphers and hash functions. In 2020, Sasaki et al. proposed a dedicated quantum collision attack against hash functions in EUROCRYPT. Some differential trajectories with a probability of 2−2n/3 that cannot be used in the classical environment may be used to launch collision attacks in the quantum environment. The ARIA algorithm is a block cipher proposed by the Korean researcher Kwon et al. on ICISC 2003. The block cipher algorithm is similar to AES in structure. This article mainly analyzes the security of Davies-Meyer structure, and uses AIRA as the permutation function to construct ARIA hash function based on the DM hash model. A new AIRA differential path was found based on MILP, and 7 rounds of ARIA-DM hash function quantum rebound attacks were given.


2020 ◽  
Vol 2020 (1) ◽  
pp. 105-108
Author(s):  
Ali Alsam

Vision is the science that informs us about the biological and evolutionary algorithms that our eyes, opticnerves and brains have chosen over time to see. This article is an attempt to solve the problem of colour to grey conversion, by borrowing ideas from vision science. We introduce an algorithm that measures contrast along the opponent colour directions and use the results to combine a three dimensional colour space into a grey. The results indicate that the proposed algorithm competes with the state of art algorithms.


Author(s):  
Sergio Roldán Lombardía ◽  
Fatih Balli ◽  
Subhadeep Banik

AbstractRecently, cryptographic literature has seen new block cipher designs such as , or that aim to be more lightweight than the current standard, i.e., . Even though family of block ciphers were designed two decades ago, they still remain as the de facto encryption standard, with being the most widely deployed variant. In this work, we revisit the combined one-in-all implementation of the family, namely both encryption and decryption of each as a single ASIC circuit. A preliminary version appeared in Africacrypt 2019 by Balli and Banik, where the authors design a byte-serial circuit with such functionality. We improve on their work by reducing the size of the compact circuit to 2268 GE through 1-bit-serial implementation, which achieves 38% reduction in area. We also report stand-alone bit-serial versions of the circuit, targeting only a subset of modes and versions, e.g., and . Our results imply that, in terms of area, and can easily compete with the larger members of recently designed family, e.g., , . Thus, our implementations can be used interchangeably inside authenticated encryption candidates such as , or in place of .


2021 ◽  
Vol 11 (11) ◽  
pp. 4776
Author(s):  
Kyungbae Jang ◽  
Gyeongju Song ◽  
Hyunjun Kim ◽  
Hyeokdong Kwon ◽  
Hyunji Kim ◽  
...  

Grover search algorithm is the most representative quantum attack method that threatens the security of symmetric key cryptography. If the Grover search algorithm is applied to symmetric key cryptography, the security level of target symmetric key cryptography can be lowered from n-bit to n2-bit. When applying Grover’s search algorithm to the block cipher that is the target of potential quantum attacks, the target block cipher must be implemented as quantum circuits. Starting with the AES block cipher, a number of works have been conducted to optimize and implement target block ciphers into quantum circuits. Recently, many studies have been published to implement lightweight block ciphers as quantum circuits. In this paper, we present optimal quantum circuit designs of symmetric key cryptography, including PRESENT and GIFT block ciphers. The proposed method optimized PRESENT and GIFT block ciphers by minimizing qubits, quantum gates, and circuit depth. We compare proposed PRESENT and GIFT quantum circuits with other results of lightweight block cipher implementations in quantum circuits. Finally, quantum resources of PRESENT and GIFT block ciphers required for the oracle of the Grover search algorithm were estimated.


2020 ◽  
Vol 1 (11) ◽  
pp. 1-10
Author(s):  
Pablo Freyre ◽  
Oristela Cuellar ◽  
Nelson Díaz ◽  
Ramses Rodríguez ◽  
Adrián Alfonso

Abstract—The cryptographic algorithms Kuznyechik and Magma since 2015 are block cipher standardized in the Russian Federation, formally called GOST R 34.12-2015. Both use fixed functions as a priori selected and differ on the structure, the block length and the bit-level of the processed blocks. In the present paper, we provide a dynamic variant of Kuznyechik and Magma where some of their functions are randomly generated and dependent on pseudorandom sequences.Tóm tắt—Các thuật toán mã hóa Kuznyechik và MAGMA từ năm 2015 là mật mã khối được tiêu chuẩn hóa ở Liên bang Nga, được gọi chính thức là GOST R 34.12-2015. Hai thuật toán này đều sử dụng các hàm chức năng được lựa chọn ưu tiên và khác nhau về cấu trúc, độ dài khối và mức bit của các khối được xử lý. Trong bài báo này, nhóm tác giả cung cấp một biến thể động của Kuznyechik và MAGMA, trong đó một số hàm chức năng của chúng được tạo ngẫu nhiên và phụ thuộc vào chuỗi giả ngẫu nhiên.


2021 ◽  
Vol 7 (1) ◽  
pp. 3
Author(s):  
Ahmed Fatimi

There are a variety of hydrogel-based bioinks commonly used in three-dimensional bioprinting. In this study, in the form of patent analysis, the state of the art has been reviewed by introducing what has been patented in relation to hydrogel-based bioinks. Furthermore, a detailed analysis of the patentability of the used hydrogels, their preparation methods and their formulations, as well as the 3D bioprinting process using hydrogels, have been provided by determining publication years, jurisdictions, inventors, applicants, owners, and classifications. The classification of patents reveals that most inventions intended for hydrogels used as materials for prostheses or for coating prostheses are characterized by their function or properties Knowledge clusters and expert driving factors show that biomaterials, tissue engineering, and biofabrication research is concentrated in the most patents.


Sign in / Sign up

Export Citation Format

Share Document