block ciphers
Recently Published Documents


TOTAL DOCUMENTS

790
(FIVE YEARS 221)

H-INDEX

38
(FIVE YEARS 5)

2022 ◽  
Vol 1 (13) ◽  
pp. 71-79
Author(s):  
Hoàng Thái Hổ ◽  
Nguyễn Thế Hùng ◽  
Nguyễn Tuấn Minh

Tóm tắt—Bài báo trình bày một giải pháp sử dụng năng lực của mạng máy tính phân tán cho thám mã khối. Hệ thống có cấu trúc dựa trên 3 phần mềm. Phần mềm quản trị sử dụng cho nhập dữ liệu đầu vào, phân tích và chia khoảng không gian khóa và phân tích kết quả. Phần mềm thám mã trên CPU và GPU được cài đặt tương ứng cho các máy tính trong mạng phân tán có nhiệm vụ thám mã đối với dữ liệu phần mềm quản trị cung cấp. Kết quả được gửi về phần mềm quản trị để phân tích và giải mã. Quá trình thám mã được thực hiện cùng lúc trên toàn bộ máy tính trong mạng vào thời gian máy tính nhàn rỗi, không ảnh hưởng tới hoạt động hàng ngày của người dùng. Hệ thống bao gồm cả các máy tính có sử card GPU giúp tăng hiệu suất thám mã lên gấp 11 lần. Giải pháp đã được ứng dụng trong thám mật khẩu Windows qua mã băm LAN Manager. Abstract—This paper presents a method to use the capabilities of distributed computer networks in cryptanalysis of block ciphers. The system is structured based on 3 software. Management software for input data entry, analysis, and keyspace division. Cryptanalysis software on CPU and GPU is installed respectively for client computers in the distributed network is responsible for cryptanalysis of data provided by the management software. The results are sent to the administrative software for analysis and decoding. The encryption process is performed on all computers in the network at the same time in their spare time, without affecting the user's daily activities. The system includes GPU computers that increase the performance of the cryptanalysis by 11 times. This solution has been applied in Windows password detection via LAN Manager hash code. 


2021 ◽  
Vol 2021 ◽  
pp. 1-11
Author(s):  
Dawei Zhou ◽  
Huaifeng Chen ◽  
Rui Zong ◽  
Ningning Song

SPARX is a family of ARX-based block ciphers designed according to the long-trail strategy, which has 32-bit ARX-based SBoxes and has provable bounds against single-differential and single-linear cryptanalysis. Since its proposation, some third-party cryptanalysis methods have been presented. As far as we know, the best attacks against SPARX-64 covered 16 (out of 24) rounds. In this paper, we propose zero-correlation linear attacks on SPARX-64. At first, we construct some new zero-correlation linear distinguishers covering 14-round and 15-round SPARX-64. Then, 15,16,17 and 18-round versions can be attacked using multidimensional or multiple zero-correlation linear attack models, under DKP(distinct known plaintexts) settings. These are the best attacks against SPARX-64 up to now, regarding to the number of attacked rounds. Finally, we transform the zero-correlation distinguishers into integral ones using existing methods, which are also longer than the ones proposed by the designers.


2021 ◽  
Vol 3 (2) ◽  
pp. 58-65
Author(s):  
Ya. R. Sovyn ◽  
◽  
V. V. Khoma ◽  

The article is devoted to the issues of increasing the security and efficiency of software implementation for the symmetric block ciphers. For the implementation of cryptoalgorithms on low-end CPUs (8/16/32-bit microcontrollers), it is important to provide increased resistance to power consumption analysis attacks. With regard to the implementation of ciphers on high-end CPUs (x86, ARM Cortex-A), it is important to eliminate the vulnerability primarily to timing and cache attacks. The authors used a bitslice approach to securely implement block ciphers, which has potential advantages such as high speed and low computing resources. However, the known bitsliced methods have a significant limitation, since they work with deterministic S-Boxes or arbitrary S-Boxes of smaller sizes. The paper proposes a new heuristic method for bitsliced representation of cryptographic 8×8 S-Boxes containing randomly generated values. These values defy description using algebraic expressions. The method is based on the decomposition of the truth table, which describes the S-Box, into two parts. One part of the table forms logical masks, and the other is split into bit vectors. To find a logical description of these vectors an exhaustive search is used. After finding the description of all vectors, these two parts of the table are combined into one using logical operations. The use of this method oriented on software implementation in the logical basis {AND, OR, XOR, NOT} ensures the minimization of arbitrary 8×8 S-Boxes. The proposed method can be implemented using standard logical instructions on any 8/16/32/64-bit processors. It is also possible to use logical SIMD instructions from the SSE, AVX, AVX-512 extensions for x86-64 processors, which provides high performance due to the use of long registers. The corresponding software has been developed that implements the method of searching for bitsliced representations of a given S-Box, and also automatically generates C++ code for it based on SSE, AVX and AVX-512 instructions. The effectiveness of the method on the S-Box of known block ciphers, in particular the Ukrainian encryption standard "Kalyna", has been investigated. It was found that the developed algorithm requires almost half as many gates for the bitsliced description of an arbitrary S-Box than the best of known algorithm (370 gates versus 680, respectively). For ciphers that use two or four S-Box tables, joint minimization can yield up to 330 or 300 gates per table, respectively. Keywords: bitslicing; S-Box; logical minimization; SIMD; x86-64 CPU; software implementation; block ciphers.


2021 ◽  
Vol 16 (4) ◽  
Author(s):  
Xin Liu ◽  
An Wang ◽  
Liehuang Zhu ◽  
Yaoling Ding ◽  
Zeyuan Lyu ◽  
...  
Keyword(s):  

2021 ◽  
Vol 2078 (1) ◽  
pp. 012003
Author(s):  
Shanque Dou ◽  
Ming Mao ◽  
Yanjun Li ◽  
Dongying Qiu

Abstract With the increasing application of quantum computing, quantum technology is increasingly used in the security analysis and research of multiple symmetric cryptographic algorithms such as block ciphers and hash functions. In 2020, Sasaki et al. proposed a dedicated quantum collision attack against hash functions in EUROCRYPT. Some differential trajectories with a probability of 2−2n/3 that cannot be used in the classical environment may be used to launch collision attacks in the quantum environment. The ARIA algorithm is a block cipher proposed by the Korean researcher Kwon et al. on ICISC 2003. The block cipher algorithm is similar to AES in structure. This article mainly analyzes the security of Davies-Meyer structure, and uses AIRA as the permutation function to construct ARIA hash function based on the DM hash model. A new AIRA differential path was found based on MILP, and 7 rounds of ARIA-DM hash function quantum rebound attacks were given.


Sign in / Sign up

Export Citation Format

Share Document