symmetric block
Recently Published Documents


TOTAL DOCUMENTS

184
(FIVE YEARS 38)

H-INDEX

19
(FIVE YEARS 2)

2022 ◽  
Vol 16 (1) ◽  
pp. 0-0

Lightweight cryptography offers significant security service in constrained environments such as wireless sensor networks and Internet of Things. The focus of this article is to construct lightweight SPN block cipher architectures with substitution box based on finite fields. The paper also details the FPGA implementation of the lightweight symmetric block cipher algorithm of SPN type with combinational S-box. Restructuring of traditional look-up-table Substitution Box (S-Box) sub-structure with a combinational logic S-box is attempted. Elementary architectures namely the basic round architecture and reduced datawidth architecture incorporating look-up-table and combinational S-Box substructure are compared in terms of area and throughput. Proposed restructure mechanism occupies less FPGA resources with no comprise in the latency and also demonstrates performance efficiency and low power consumption in Xilinx FPGAs. Robustness of the proposed method against various statistical attacks has been analyzed through comparison with other existing encryption mechanisms.


2021 ◽  
Vol 2131 (2) ◽  
pp. 022082
Author(s):  
T R Abdullaev ◽  
G U Juraev

Abstract The issues of limiting the use of binary logic for the further development of science engineering are discussed. The effectiveness of the use of the ternary number system at this stage in the development of information technologies is substantiated and shown. A method is proposed for increasing the informational entropy of plaintext by adding random data using ternary logic in the process of symmetric encryption. To reliably hide the added random data, the first transforming function is proposed to choose gamming with a key.


2021 ◽  
Vol 3 (2) ◽  
pp. 58-65
Author(s):  
Ya. R. Sovyn ◽  
◽  
V. V. Khoma ◽  

The article is devoted to the issues of increasing the security and efficiency of software implementation for the symmetric block ciphers. For the implementation of cryptoalgorithms on low-end CPUs (8/16/32-bit microcontrollers), it is important to provide increased resistance to power consumption analysis attacks. With regard to the implementation of ciphers on high-end CPUs (x86, ARM Cortex-A), it is important to eliminate the vulnerability primarily to timing and cache attacks. The authors used a bitslice approach to securely implement block ciphers, which has potential advantages such as high speed and low computing resources. However, the known bitsliced methods have a significant limitation, since they work with deterministic S-Boxes or arbitrary S-Boxes of smaller sizes. The paper proposes a new heuristic method for bitsliced representation of cryptographic 8×8 S-Boxes containing randomly generated values. These values defy description using algebraic expressions. The method is based on the decomposition of the truth table, which describes the S-Box, into two parts. One part of the table forms logical masks, and the other is split into bit vectors. To find a logical description of these vectors an exhaustive search is used. After finding the description of all vectors, these two parts of the table are combined into one using logical operations. The use of this method oriented on software implementation in the logical basis {AND, OR, XOR, NOT} ensures the minimization of arbitrary 8×8 S-Boxes. The proposed method can be implemented using standard logical instructions on any 8/16/32/64-bit processors. It is also possible to use logical SIMD instructions from the SSE, AVX, AVX-512 extensions for x86-64 processors, which provides high performance due to the use of long registers. The corresponding software has been developed that implements the method of searching for bitsliced representations of a given S-Box, and also automatically generates C++ code for it based on SSE, AVX and AVX-512 instructions. The effectiveness of the method on the S-Box of known block ciphers, in particular the Ukrainian encryption standard "Kalyna", has been investigated. It was found that the developed algorithm requires almost half as many gates for the bitsliced description of an arbitrary S-Box than the best of known algorithm (370 gates versus 680, respectively). For ciphers that use two or four S-Box tables, joint minimization can yield up to 330 or 300 gates per table, respectively. Keywords: bitslicing; S-Box; logical minimization; SIMD; x86-64 CPU; software implementation; block ciphers.


2021 ◽  
Vol 5 (9 (113)) ◽  
pp. 17-29
Author(s):  
Andrii Sahun ◽  
Vladyslav Khaidurov ◽  
Valeriy Lakhno ◽  
Ivan Opirskyy ◽  
Vitalii Chubaievskyi ◽  
...  

This paper analyzes ways to improve the cryptographic strength of the symmetric block cipher RC5. The task to enhance the stability of the classic RC5 cipher is explained by the fact that it is part of various open cryptographic libraries and is frequently used in practice. Several methods have been considered, applying which theoretically contributes to improving the stability of cryptographic transformations. It is found that unlike other alternatives (increasing the number of rounds, the length of the key, and the encryption block), the use of nonlinear shift functions does not increase the computational complexity of the RC5 algorithm. The study result has helped build an analytical model that was implemented in the form of the MATLAB (USA) software application. The software interface provides the ability to manually change the encryption parameters of the RC5 crypto algorithm. The resulting upgrade of the RC5 crypto algorithm has been tested on different sets of input data during encryption and decryption. The resulting modification also does not lead to an increase in the calculation time but makes it possible to improve the resistance to hacking the encrypted data by several orders of magnitude (210), provided that differential analysis methods are used and the number of rounds is 14. For one of the nonlinear functions used, resistance to the differential cryptoanalysis used increased by 212 times already in the eleventh round of encryption. The reliability of the improved cryptosystem has been confirmed by the absence of statistical correlation between the blocks of incoming messages and output blocks, the absence of collisions at which it is possible to obtain the same sequences of bits at the output with different messages at the input. The resulting algorithm could be applied in computer systems with low computing performance


2021 ◽  
Vol 75 (3) ◽  
pp. 115-120
Author(s):  
N.A. Kapalova ◽  
◽  
A. Haumen ◽  

The paper deals with nonlinear transformations of well-known symmetric block algorithms such as AES, Kuznyechik, SM4, BelT, and Kalyna. A brief description of the substitution boxes for these algorithms is given. The properties of nonlinearity of the described substitution boxes are investigated with the calculation of the corresponding values. Based on the property of nonlinearity, a method for generating a dynamic substitution box is proposed. The purpose of this method is to generate dynamic substitution boxes (S-boxes) that change depending on the values of some parameter obtained from the secret key of the algorithm. Considering that linear and differential cryptanalysis uses known substitution boxes, the main advantage of the new method is that S-boxes are randomly key-dependent and unknown. Experiments were also carried out to implement this method. The resulting dynamic substitution boxes were tested for nonlinearity and the results were compared with the original nonlinearity values of the same substitution boxes.


2021 ◽  
Vol 7 ◽  
pp. e587
Author(s):  
Aisha Ejaz ◽  
Ijaz Ali Shoukat ◽  
Umer Iqbal ◽  
Abdul Rauf ◽  
Afshan Kanwal

The biggest challenge for symmetric cryptosystems is to replace their static substitution with dynamic substitution, because static substitution S-boxes make the symmetric block ciphers more vulnerable to attacks. Previous well-known dynamic key-dependent S-boxes are lacking in dynamicity and do not provide optimal security for symmetric block ciphers. Therefore, this research aims to contribute an effective and secure method for designing key-dependent dynamic S-box with dynamic permutations to make the symmetric block ciphers optimally secure. The proposed S-box method has been experimentally evaluated through several measures such as bit independence criteria, non-linearity, hamming distance, balanced output, strict avalanche criteria including differential and linear approximation probabilities. Moreover, the randomness properties of proposed method have also been evaluated through several standard statistical tests as recommended by the National Institute of Standards and Technology (NIST). Thus, the results show that the proposed method, not only retains effective randomness properties but it also contains, good avalanche effect (up to 62.32%) which is significantly improved than others. Therefore, the proposed substitution method is highly sensitive to the secret key because, only a single bit change in key generates an entirely new S-box with all 256 values at different positions. Thus, the overall evaluation shows that the proposed substitution method is optimally secure and outperforming as compared to the existing S-box techniques. In future, the proposed method can be extended for different key sizes (192–256 bits) or even more.


2021 ◽  
Vol 3 (2) ◽  
pp. 01-09
Author(s):  
Artan Berisha ◽  
Hektor Kastrati

Data security is very important in the field of Computer Science. In this paper the encryption algorithm called RC6 will be analyzed and its standard and parallel implementation will be done. First the field of Cryptology is discussed in general terms, then the classification of encryption algorithms according to operation and techniques is explained. RC6 is a symmetric block algorithm derived from the RC5 algorithm. RC6 operates on 128-bit blocks and accepts 128, 192, 256-bit keys until 2040 bytes. In the Advanced Encryption Standard (AES) competition, RC6 managed to rank among the five finalists. The structure of the RC6 algorithm will be analyzed also the encryption and decryption methods.  The comparison between standard and parallel implementation will be made.


Sign in / Sign up

Export Citation Format

Share Document