To see the other types of publications on this topic, follow the link: Cipher.

Journal articles on the topic 'Cipher'

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the top 50 journal articles for your research on the topic 'Cipher.'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Browse journal articles on a wide variety of disciplines and organise your bibliography correctly.

1

Bucholc, Krzysztof, Krzysztof Chmiel, Anna Grocholewska-Czuryło, Ewa Idzikowska, Izabela Janicka-Lipska, and Janusz Stokłosa. "Scalable PP-1 block cipher." International Journal of Applied Mathematics and Computer Science 20, no. 2 (June 1, 2010): 401–11. http://dx.doi.org/10.2478/v10006-010-0030-6.

Full text
Abstract:
Scalable PP-1 block cipherA totally involutional, highly scalable PP-1 cipher is proposed, evaluated and discussed. Having very low memory requirements and using only simple and fast arithmetic operations, the cipher is aimed at platforms with limited resources, e.g., smartcards. At the core of the cipher's processing is a carefully designed S-box. The paper discusses in detail all aspects of PP-1 cipher design including S-box construction, permutation and round key scheduling. The quality of the PP-1 cipher is also evaluated with respect to linear cryptanalysis and other attacks. PP-1's concurrent error detection is also discussed. Some processing speed test results are given and compared with those of other ciphers.
APA, Harvard, Vancouver, ISO, and other styles
2

Wijayanti, Dian Eka. "BEBERAPA MODIFIKASI PADA ALGORITMA KRIPTOGRAFI AFFINE CIPHER." Journal of Fundamental Mathematics and Applications (JFMA) 1, no. 2 (November 30, 2018): 64. http://dx.doi.org/10.14710/jfma.v1i2.19.

Full text
Abstract:
Affine Cipher Cryptography Technique is one of the techniques in classical cryptography which is quite simple so it is very vulnerable to cryptanalysis. Affine cipher's advantage is having an algorithm that can be modified with various techniques. The modifications that can be made to Affine Cipher is to combine Affine cipher's algorithm with other ciphers, replace Affine cipher's key with various functions and matrices and expand the space for plaintext and ciphertexts on Affine cipher. Affine cipher can also be applied to the stream cipher as a keystream generator. This research discusses several modifications of Affine cipher algorithm and performs several other modifications. These modifications are combining Affine Chiper and Vigenere Cipher on , combining Affine, Vigenere and Hill Cipher with invertible matrix applications on . Furthermore, a comparison of the three modifications will be carried out to obtain a new cryptographic method that is more resilient to the cryptanalysis process.
APA, Harvard, Vancouver, ISO, and other styles
3

Pan, Yining. "The Scope of Application of Letter Frequency Analysis in Substitution Cipher." Journal of Physics: Conference Series 2386, no. 1 (December 1, 2022): 012015. http://dx.doi.org/10.1088/1742-6596/2386/1/012015.

Full text
Abstract:
Abstract Since its inception, substitution ciphers have been a popular type of cipher, and over time, academics have studied them in an effort to discover patterns that will allow them to be broken. They created it because substitution ciphers are a reasonably simple type of cipher. Through a survey of the literature, this paper investigates the encryption and decryption of three sub-types of monoalphabetic ciphers: shift cipher, affine cipher, and random substitution cipher. Letter frequency analysis is the foundation of the primary decryption technique. After that, two sub-kinds of monoalphabetic ciphers, Hill cipher and Playfair cipher, which are resistant to this decryption method because the letters encrypted hardly keep the original frequency, will be introduced. The paper shows that statistical analysis of letter frequency is only useful for deciphering single-table substitution ciphers.
APA, Harvard, Vancouver, ISO, and other styles
4

Luo, Lan, Qiong Hai Dai, Chun Xiang Xu, and Shao Quan Jiang. "An Application Study to the Ciphers Weighed in Faithful Transmission." Applied Mechanics and Materials 128-129 (October 2011): 637–41. http://dx.doi.org/10.4028/www.scientific.net/amm.128-129.637.

Full text
Abstract:
The cipher algorithms are categorized by block cipher, stream cipher and HASH, and they are weighed in faithful transmission which is known as independent condition. In faithful transmission, the ciphers are studied because of their root cipher. Intelligent application of ciphers is a direction that uses Bayesian model of cognition science. Bayesian inference is a rational engine for solving such problems within a probabilistic framework, and consequently is the heart of most probabilistic models of weighing the ciphers. The approach of this paper is that ciphers, which are considered as a suitable weight cipher to kinds of networks, are ranged based on root ciphers. This paper shows the other kinds of transformation among the different cipher algorithms themselves.
APA, Harvard, Vancouver, ISO, and other styles
5

Mihaylov, Deyan. "Cryptography and Cryptanalysis in MS EXCEL." Mathematics and Informatics LXV, no. 1 (February 28, 2022): 53–71. http://dx.doi.org/10.53656/math2022-1-4-kri.

Full text
Abstract:
This paper provides implementations of three well-known ciphers – Caesar Cipher, Vigenere Cipher and Hill Cipher in Microsoft Excel. It is shown how the ciphers can be broken by using Brute-force Attack, Frequency Analysis Attack and Known-plaintext Attack. For the purpose of the cryptanalysis the relative occurrence frequencies of the letters and the index of coincidence (κ ) in Bulgarian language are determined. The classical Frequency Analysis Attack is modified using the cross-correlation between frequencies of letters in the natural language and the cipher text. Modular matrix operations in MS Excel are shown.
APA, Harvard, Vancouver, ISO, and other styles
6

Haryono, Wasis. "Comparison Encryption of How to Work Caesar Cipher, Hill Cipher, Blowfish and Twofish." Data Science: Journal of Computing and Applied Informatics 4, no. 2 (July 31, 2020): 100–110. http://dx.doi.org/10.32734/jocai.v4.i2-4004.

Full text
Abstract:
Security is the level of confidentiality of data stored using cryptography. There are many ways you can do to improve security. In this study, the writer will use a method by encrypting the database with the Caesar Cipher Algorithm, Hill Cipher and Blowfish. Caesar Cipher, Hill Cipher and Blowfish are part of the symmetric algorithm, which means that the encryption and decryption process have the same key. The encryption and decryption process in Caesar Cipher, Hill Cipher and Blowfish Algorithms each has one key. algorithm encryption techniques using symmetric passwords have 2 types, namely block ciphers and stream ciphers. Caesar Cipher, Hill Cipher and Blowfish and Twofish Algorithms are the encryption of the block cipher that breaks or creates blocks to encrypt and obtain cipher text. Result in this paper In Caesar Cipher, it is carried out like 3 blocks of encryption. Whereas in Hill Cipher a word is divided into several blocks and each block is encrypted. In Blowfish, several iterations are performed to get the text cipher, the input is 64 bits of data that can be done as many as 16 iterations. In Twofish the input is 128 bits, in contrast to Blowfish which is only 64 bits, Twofish can also accept 256 bits long and do 16 iterations to get the cipher text. Twofish has stronger security than the 3 algorithms above, Twofish also takes up more memory and takes longer to encrypt.
APA, Harvard, Vancouver, ISO, and other styles
7

Savla, Dhairya, and Prof Ruchi Rautela. "Design and Improvement of Caesar Cipher." International Journal for Research in Applied Science and Engineering Technology 11, no. 7 (July 31, 2023): 1190–94. http://dx.doi.org/10.22214/ijraset.2023.54819.

Full text
Abstract:
Abstract: Cyber security is the application of technologies, processes and controls to guard systems, networks, programs, devices and data from cyber-attacks. Cryptology is the study of securing Computer systems that allow only sender and receiver to read it.Cryptology comes from Greek word ‘Kryptos’ which means ‘hidden’ and ‘logos’ means ‘to study of’. Even though security is important, numerous applications have been created without considering fundamental points of data security that is confidentiality, authentication, and availability. As we depend more on the internet, security issues and problems will also increase. To prevent alteration or access of data by unauthorized persons, cryptography is required. A methodology is proposed to increase the efficiency of the Caesar cipher which is the simplest cipher. This research introduces a new hybrid secure Caesar cipher by combining the three most important Ciphers (Caesar Cipher, Vigenère Cipher, Polybius Cipher) and Diffie-Hellman technique This hybrid encryption cipher provides better security as compared to normal Caesar ciphers.
APA, Harvard, Vancouver, ISO, and other styles
8

Ghorai, Shreyasi, Nilanjan Datta, and Mrinal Nandi. "ULBC: An Ultra Light-weight Block Cipher." Journal of Advances in Mathematics and Computer Science 38, no. 8 (June 23, 2023): 86–100. http://dx.doi.org/10.9734/jamcs/2023/v38i81793.

Full text
Abstract:
After explicitly observing the design criteria of two popular block ciphers, namely PRESENT and GIFT, we have proposed a new S-box that would be useful for designing a new light-weight block cipher, we name it as ULBC. The primary goal of the S-Box is to reduce the implementation cost, and make it cheaper than the two block ciphers GIFT and PRESENT. In this design, we have also developed a new property like BOGI which would be extremely helpful in building light-weight block ciphers. Depending on this property we can appropriately design permutation layer, such that no bad output will go bad input. ULBC is composed of a S-box, associated bit wiring and key schedule. Also, we have produced some of cryptanalytic attacks to assure certain security level. We have used two different methods to calculate differential characteristics and linear approximation. By using *-DDT method we have produced tight bounds of them. We find that 24 rounds are sufficient to resist some cryptanalytic attack. It is also found that by using this cipher64-bits plain-text can be encrypted into 64-bits cipher-text.
APA, Harvard, Vancouver, ISO, and other styles
9

Wu, Shyi-Tsong. "A Key-Based Multi-Mode Clock-Controlled Stream Cipher for Real-Time Secure Communications of IoT." Electronics 12, no. 5 (February 21, 2023): 1076. http://dx.doi.org/10.3390/electronics12051076.

Full text
Abstract:
With the rapid development of the Internet and wireless communications, as well as the popularization of personal communication systems, the security of real-time communications is demanded. The efficient technology of stream ciphers can satisfy this requirement of security. In this paper, to enhance the security strength of stream ciphers, we design a key-based multi-mode clock-controlled stream cipher for real-time secure communications of the Internet of things (IoT). The proposed stream cipher is equipped with a multi-mode depending on the key. The different working modes are shipped with different encrypting circuits depending on the user’s key. We analyze the period, the linear complexity, and use known attacks to verify the security strength of the proposed cipher. Compared with existing dual mode clock-controlled stream ciphers, the merits of our proposed cipher are its long period, high linear complexity, low hardware complex, low initialization clock, and simplicity in mode switching. Furthermore, the proposed cipher passes the FIPS PUB 140-1 and SP800-22 tests, obtaining at least 97.00%.
APA, Harvard, Vancouver, ISO, and other styles
10

Dwivedi, Ashutosh Dhar. "BRISK: Dynamic Encryption Based Cipher for Long Term Security." Sensors 21, no. 17 (August 26, 2021): 5744. http://dx.doi.org/10.3390/s21175744.

Full text
Abstract:
Several emerging areas like the Internet of Things, sensor networks, healthcare and distributed networks feature resource-constrained devices that share secure and privacy-preserving data to accomplish some goal. The majority of standard cryptographic algorithms do not fit with these constrained devices due to heavy cryptographic components. In this paper, a new block cipher, BRISK, is proposed with a block size of 32-bit. The cipher design is straightforward due to simple round operations, and these operations can be efficiently run in hardware and suitable for software. Another major concept used with this cipher is dynamism during encryption for each session; that is, instead of using the same encryption algorithm, participants use different ciphers for each session. Professor Lars R. Knudsen initially proposed dynamic encryption in 2015, where the sender picks a cipher from a large pool of ciphers to encrypt the data and send it along with the encrypted message. The receiver does not know about the encryption technique used before receiving the cipher along with the message. However, in the proposed algorithm, instead of choosing a new cipher, the process uses the same cipher for each session, but varies the cipher specifications from a given small pool, e.g., the number of rounds, cipher components, etc. Therefore, the dynamism concept is used here in a different way.
APA, Harvard, Vancouver, ISO, and other styles
11

Mulhem, Saleh, and Wael Adi. "New Mathblocks-Based Feistel-Like Ciphers for Creating Clone-Resistant FPGA Devices." Cryptography 3, no. 4 (December 17, 2019): 28. http://dx.doi.org/10.3390/cryptography3040028.

Full text
Abstract:
The Secret Unknown Cipher (SUC) concept was introduced a decade ago as a promising technique for creating pure digital clone-resistant electronic units as alternatives to the traditional non-consistent Physical Unclonable Functions (PUFs). In this work, a very special unconventional cipher design is presented. The design uses hard-core FPGA (Field Programmable Gate Arrays) -Mathblocks available in modern system-on-chip (SoC) FPGAs. Such Mathblocks are often not completely used in many FPGA applications; therefore, it seems wise to make use of such dead (unused) modules to fabricate usable physical security functions for free. Standard cipher designs usually avoid deploying multipliers in the cipher mapping functions due to their high complexity. The main target of this work is to design large cipher classes (e.g., cipher class size >2600) by mainly deploying the FPGA specific mathematical cores. The proposed cipher designs are novel hardware-oriented and new in the public literature, using fully new unusual mapping functions. If a random unknown selection of one cipher out of 2600 ciphers is self-configured in a device, then a Secret Unknown Cipher module is created within a device, making it physically hard to clone. We consider the cipher module for free (for zero cost) if the major elements in the cipher module are making use of unused reanimated Mathblocks. Such ciphers are usable in many future mass products for protecting vehicular units against cloning and modeling attacks. The required self-reconfigurable devices for that concept are not available now; however, they are expected to emerge in the near future.
APA, Harvard, Vancouver, ISO, and other styles
12

Ibrahim, Nahla, and Johnson Agbinya. "Design of a Lightweight Cryptographic Scheme for Resource-Constrained Internet of Things Devices." Applied Sciences 13, no. 7 (March 30, 2023): 4398. http://dx.doi.org/10.3390/app13074398.

Full text
Abstract:
We propose an ultra-lightweight cryptographic scheme called “Small Lightweight Cryptographic Algorithm (SLA)”. The SLA relies on substitution–permutation network (SPN). It utilizes 64-bit plaintext and supports a key length of 80/128-bits. The SLA cipher includes nonlinear layers, XOR operations, and round permutation layers. The S-box serves to introduce nonlinearity in the entire scheme design. It plays a vital role in increasing the complexity and robustness of the design. The S-box can thwart attacks such as linear and differential attacks. The scheme makes it possible to breed many active S-boxes in a short number of rounds, hindering analytical attacks on the cipher. When compared to other currently used ciphers, SLA has a higher throughput. Additionally, we demonstrate the SLA’s performance as an ultra-lightweight compact cipher, and its security analysis. The SLA cipher’s design is well suited for applications where small-scale embedded system dissipation is critical. The SLA algorithm is implemented using Python.
APA, Harvard, Vancouver, ISO, and other styles
13

Ratseev, S. M. "ON PERFECT IMITATION RESISTANT CIPHERS OF SUBSTITUTION WITH UNBOUNDED KEY." Vestnik of Samara University. Natural Science Series 19, no. 9.1 (June 5, 2017): 42–48. http://dx.doi.org/10.18287/2541-7525-2013-19-9.1-42-48.

Full text
Abstract:
Constructions of perfect imitation resistant ciphers are investigated in the work. It is well known that Vernam cipher with equiprobable gamma is a perfect cipher but it is not imitation resistant. It is because in Vernam cipher equipotent alphabets for plaintexts and ciphertexts are used. On the basis of A.Yu. Zubov's mathematical model of substitution cipher with unbounded key a model of perfect and imitation resistant cipher is constructed. At that reference cypher of the given model is perfect and reaches lower boundaries for success probability of imitation and substitution of communication.
APA, Harvard, Vancouver, ISO, and other styles
14

Sayyed, Karishma Shaukat, Prof S. R. Ganolkar, and Prof S. O. Rajankar. "FPGA Implementation of Rectangle Lightweight Block Cipher." International Journal for Research in Applied Science and Engineering Technology 10, no. 5 (May 31, 2022): 2426–33. http://dx.doi.org/10.22214/ijraset.2022.42143.

Full text
Abstract:
Abstract: Block ciphers are basic building blocks for network security. In recent years, designing a lightweight block cipher is the main goal of VLSI design engineers. In this paper, we have designed and verified the functionality of the RECTANGLE block cipher which is one of the lightweight block cipher using Modelsim simulator and implemented using Intel Quartus Prime 18.0 FPGA device. Using the bit-slice technique a RECTANGLE block cipher allows lightweight and fast implementations. The en-cryption architecture has two parts one is round transformation and the other is key scheduling. RECTANGLE uses Substitution-Permutation network. It takes 64-bit plain text and an 80-bit key as an input and converts it into a 64-bit ciphertext. There are three main advantages of using the RECTANGLE block cipher. First, it has a simple design. Second, it is very hardware friendly. By selecting the proper S-block RECTANGLE can achieve good security performance. Index Terms: Lightweight Block Cipher, Block Ciphers, Encryption, Bit-slice technique, Round Transformation, Key Scheduling, Substitution Block, Permutation Block.
APA, Harvard, Vancouver, ISO, and other styles
15

Agustini, Siti, Weny Mistarika Rahmawati, and Muchamad Kurniawan. "Modified Vegenere Cipher to Enhance Data Security Using Monoalphabetic Cipher." International Journal of Artificial Intelligence & Robotics (IJAIR) 1, no. 1 (October 31, 2019): 25. http://dx.doi.org/10.25139/ijair.v1i1.2029.

Full text
Abstract:
The rapid progression of exchange data by public networks is important, especially in information security. We need to keep our information safe from attackers or intruders. Furthermore, information security becomes needed for us. Many kind cipher methods of cryptography are improved to secure information such as monoalphabetic cipher and polyalphabetic cipher. Cryptography makes readable messages becoming non-readable messages. One of the popular algorithms of a polyalphabetic cipher is Vigenere cipher. Vigenere cipher has been used for a long time, but this algorithm has weaknesses. The calculation of the encryption process is only involving additive cipher, it makes this algorithm vulnerability to attacker based on frequency analysis of the letter. The proposed method of this research is making Vigenere cipher more complex by combining monoalphabetic cipher and Vigenere cipher. One of the monoalphabetic ciphers is Affine cipher. Affine cipher has two steps in the encryption process that are an additive cipher and a multiplicative cipher. Our proposed method has been simulated with Matlab. We also tested the vulnerability of the result of encryption by Vigenere Analyzer and Analysis Monoalphabetic Substitution. It shows that our method overcomes the weakness of Vigenere Cipher. Vigenere cipher and Affine cipher are classical cryptography that has a simple algorithm of cryptography. By combining Vigenere cipher and Affine cipher will make a new method that more complex algorithm.
APA, Harvard, Vancouver, ISO, and other styles
16

Fadhil Jasim, Khalid, and Imad Fakhri Al-Shaikhli. "Analysis the Components of SNOW 3G and ZUC Ciphers in Mobile Systems." International Journal of Engineering & Technology 7, no. 4.15 (October 7, 2018): 519. http://dx.doi.org/10.14419/ijet.v7i4.15.26324.

Full text
Abstract:
The SNOW 3G and ZUC ciphers algorithms are classified as stream ciphers, used as confidentiality algorithms in third and fourth generations of Mobile Technologies (3G-UMTS and 4G- LTE). This research, focused on analyzing and evaluating randomness properties of various components of SNOW 3G and ZUC stream ciphers. Software programs of these ciphers and NIST (SP 800-22) tests adopted to assess the randomness properties. Many experiments conducted on output sequences of SNOW 3G and ZUC ciphers components. Practical experiments results confirmed that all SNOW 3G main components passed NIST tests. However, some components of ZUC Cipher passed NIST randomness tests, while significant components failed in NIST tests. Weaknesses pinpointed in randomness properties of ZUC cipher may be exploited by statistical cryptanalysis attacks, due to certain patterns appeared in the output sequences of failed ZUC Cipher components.
APA, Harvard, Vancouver, ISO, and other styles
17

Jang, Kyungbae, Gyeongju Song, Hyunjun Kim, Hyeokdong Kwon, Hyunji Kim, and Hwajeong Seo. "Efficient Implementation of PRESENT and GIFT on Quantum Computers." Applied Sciences 11, no. 11 (May 23, 2021): 4776. http://dx.doi.org/10.3390/app11114776.

Full text
Abstract:
Grover search algorithm is the most representative quantum attack method that threatens the security of symmetric key cryptography. If the Grover search algorithm is applied to symmetric key cryptography, the security level of target symmetric key cryptography can be lowered from n-bit to n2-bit. When applying Grover’s search algorithm to the block cipher that is the target of potential quantum attacks, the target block cipher must be implemented as quantum circuits. Starting with the AES block cipher, a number of works have been conducted to optimize and implement target block ciphers into quantum circuits. Recently, many studies have been published to implement lightweight block ciphers as quantum circuits. In this paper, we present optimal quantum circuit designs of symmetric key cryptography, including PRESENT and GIFT block ciphers. The proposed method optimized PRESENT and GIFT block ciphers by minimizing qubits, quantum gates, and circuit depth. We compare proposed PRESENT and GIFT quantum circuits with other results of lightweight block cipher implementations in quantum circuits. Finally, quantum resources of PRESENT and GIFT block ciphers required for the oracle of the Grover search algorithm were estimated.
APA, Harvard, Vancouver, ISO, and other styles
18

Raddum, Håvard, and Marek Sýs. "The zodiac killer ciphers." Tatra Mountains Mathematical Publications 45, no. 1 (December 1, 2010): 75–91. http://dx.doi.org/10.2478/v10127-010-0007-8.

Full text
Abstract:
ABSTRACT We describe the background of the Zodiac killer’s cipher, and present a strategy for how to attack the unsolved Z340 cipher. We present evidence that there is a high degree of non-randomness in the sequence of ciphertext symbols in this cipher, suggesting it has been constructed in a systematic way. Next, we use this information to design a tool for solving the Zodiac ciphers. Using this tool we are able to re-solve the known Z408 cipher.
APA, Harvard, Vancouver, ISO, and other styles
19

Mishra, Girish, Indivar Gupta, S. V. S. S. N. V. G. Krishna Murthy, and S. K. Pal. "Deep Learning based Cryptanalysis of Stream Ciphers." Defence Science Journal 71, no. 4 (July 1, 2021): 499–506. http://dx.doi.org/10.14429/dsj.71.16209.

Full text
Abstract:
Conventional cryptanalysis techniques necessitate an extensive analysis of non-linear functions defining the relationship of plain data, key, and corresponding cipher data. These functions have very high degree terms and make cryptanalysis work extremely difficult. The advent of deep learning algorithms along with the better and efficient computing resources has brought new opportunities to analyze cipher data in its raw form. The basic principle of designing a cipher is to introduce randomness into it, which means the absence of any patterns in cipher data. Due to this fact, the analysis of cipher data in its raw form becomes essential. Deep learning algorithms are different from conventional machine learning algorithms as the former directly work on raw data without any formal requirement of feature selection or feature extraction steps. With these facts and the assumption of the suitability of employing deep learning algorithms for cipher data, authors introduced a deep learning based method for finding biases in stream ciphers in the black-box analysis model. The proposed method has the objective to predict the occurrence of an output bit/byte at a specific location in the stream cipher generated keystream. The authors validate their method on stream cipher RC4 and its improved variant RC4A and discuss the results in detail. Further, the authors apply the method on two more stream ciphers namely Trivium and TRIAD. The proposed method can find bias in RC4 and shows the absence of this bias in its improved variant and other two ciphers. Focusing on RC4, the authors present a comparative analysis with some existing methods in terms of approach and observations and showed that their process is more straightforward and less complicated than the existing ones.
APA, Harvard, Vancouver, ISO, and other styles
20

Bandjur, Milos. "Novel method of discrete message ciphering with equal length of message and cryptogram." Facta universitatis - series: Electronics and Energetics 16, no. 2 (2003): 251–58. http://dx.doi.org/10.2298/fuee0302251b.

Full text
Abstract:
Systems for ciphering contain substitution or transpositions or combination of both. The goal of the present work is to suggest the new cipher that belongs to substitutional ciphers with constant cryptogram length, where cryptogram length is equal with message length. Cipher system suggested here is new and belongs to perfect cipher class regarding the aspect of reliability, as will be shown.
APA, Harvard, Vancouver, ISO, and other styles
21

Hieu, Minh Nguyen, Duy Ho Ngoc, Canh Hoang Ngoc, Trung Dinh Phuong, and Manh Tran Cong. "New primitives of controlled elements F2/4 for block ciphers." International Journal of Electrical and Computer Engineering (IJECE) 10, no. 5 (October 1, 2020): 5470. http://dx.doi.org/10.11591/ijece.v10i5.pp5470-5478.

Full text
Abstract:
This paper develops the cipher design approach based on the use of data-dependent operations (DDOs). A new class of DDO based on the advanced controlled elements (CEs) is introduced, which is proven well suited to hardware implementations for FPGA devices. To increase the hardware implementation efficiency of block ciphers, while using contemporary FPGA devices there is proposed an approach to synthesis of fast block ciphers, which uses the substitution-permutation network constructed on the basis of the controlled elements F2/4 implementing the 2 x 2 substitutions under control of the four-bit vector. There are proposed criteria for selecting elements F2/4 and results on investigating their main cryptographic properties. It is designed a new fast 128-bit block cipher MM-128 that uses the elements F2/4 as elementary building block. The cipher possesses higher performance and requires less hardware resources for its implementation on the bases of FPGA devices than the known block ciphers. There are presented result on differential analysis of the cipher MM-128
APA, Harvard, Vancouver, ISO, and other styles
22

Kim, Bohun, Junghoon Cho, Byungjun Choi, Jongsun Park, and Hwajeong Seo. "Compact Implementations of HIGHT Block Cipher on IoT Platforms." Security and Communication Networks 2019 (December 31, 2019): 1–10. http://dx.doi.org/10.1155/2019/5323578.

Full text
Abstract:
Recent lightweight block cipher competition (FELICS Triathlon) evaluates efficient implementations of block ciphers for Internet of things (IoT) environment. In the competition, the implementation of HIGHT block cipher achieved the most efficient lightweight block cipher, in terms of code size (ROM), memory (RAM), and execution time. In this paper, we further investigate lightweight features of HIGHT block cipher and present the optimized implementations of both software and hardware for low-end IoT platforms, including resource-constrained devices (8-bit AVR and 32-bit ARM Cortex-M3) and application-specific integrated circuit (ASIC). By using proposed optimization methods, the implemented HIGHT block cipher shows better performance compared to previous state-of-the-art implementations.
APA, Harvard, Vancouver, ISO, and other styles
23

Ananth, Raghavendra, Panduranga Rao Malode Vishwanatha Rao, and Narayana Swamy Ramaiah. "An efficient Grain-80 stream cipher with unrolling features to enhance the throughput on hardware platform." Indonesian Journal of Electrical Engineering and Computer Science 33, no. 1 (January 1, 2024): 218. http://dx.doi.org/10.11591/ijeecs.v33.i1.pp218-226.

Full text
Abstract:
<span>The stream cipher is a fundamental component of symmetric cryptography and offers unique implementation speed and scalability advantages. Additionally, the complexity of the cipher algorithm deployment environment forces new, appropriate designs and challenges on the already-existing cipher algorithms. To increase throughput, an efficient Grain-80 stream cipher with unrolling features is designed in this manuscript. The Grain-80 cipher uses an 80-bit key, and a 64-bit initialization vector (IV) and contains two feedback shift registers (linear and non-linear) and an output function. The register balancing and unrolling features of the proposed Grian-80 cipher combine to increase throughput while requiring little additional hardware. Low latency, fast throughput, excellent efficiency, and reduced attack susceptibility are all features of the unrolling architecture. The proposed Grain-80 cipher utilizes &lt;1% chip area and operates at 542.7 MHz on Artix-7 field programmable gate array (FPGA). The proposed Grain-80 cipher improves the operating frequency by 14.85% over conventional Grain-80 cipher. The Grain-80 cipher obtains the throughput of 4.35 Gbps and 8.69 Gbps for unrolling factors 8 and 16, respectively. Lastly, the proposed Grain-80 cipher is compared with existing Grain-80 ciphers with improved throughput and hardware efficiency.</span>
APA, Harvard, Vancouver, ISO, and other styles
24

Antal, Eugen, and Viliam Hromada. "A NEW STREAM CIPHER BASED ON FIALKA M-125." Tatra Mountains Mathematical Publications 57, no. 1 (November 1, 2013): 101–18. http://dx.doi.org/10.2478/tmmp-2013-0038.

Full text
Abstract:
ABSTRACT In 2010, a new cipher Hummingbird by [Engels, D.-Fan, X.- -Gong, G.-Hu, H.-Smith, E. M. Hummingbird: Ultra-Lightweight Cryptography for Resource-Constrained Devices, in: 1st International Workshop on Lightweight Cryptography for Resource-Constrained Devices. Tenerife, Canary Islands, Spain, January 2010] was proposed. It is a combination of both block and stream cipher and its design was inspired and motivated by the Enigma machine. The encryption process of the cipher can be considered as a continuous running of a rotor-cipher. Four block ciphers play the role of the rotors that apply the permutation to the 16-bit words. This cipher motivated us to investigate a new cipher design based on a Fialka cipher machine. Fialka M-125 is an Enigma based rotor-cipher machine used during the Cold War. It is considered one of the most secure cipher machines. Advantages of this cipher are based on the elimination of the Enigma’s known weaknesses. There are no known attacks on this cipher. In this paper we introduce a new cipher based on the Fialka machine. We transform the Fialka encryption algorithm to a modern stream cipher. The rotors are represented as S-boxes and shift registers are used to provide the rotor clocking. We propose three different versions of the cipher and investigate the statistical properties of their outputs. In the article we also provide basic implementation details and basic performance analysis.
APA, Harvard, Vancouver, ISO, and other styles
25

Altamimi, Ammar Sabeeh Hmoud, and Ali Mohsin Kaittan. "A Proposed Arabic Text Encryption Method Using Multiple Ciphers." Webology 18, Special Issue 04 (September 30, 2021): 319–26. http://dx.doi.org/10.14704/web/v18si04/web18131.

Full text
Abstract:
Most encryption techniques are deals with English language, but that deals with Arabic language are few. Therefore, many researchers interests with encryption ciphers that applied on text which wrote in Arabic language. This reason is behind this paper. In this paper, there are three cipher methods implemented together on Arabic text. Using more than one cipher method is increase the security of algorithm used. Each letter of plaintext is encrypted by a specified cipher method. Selection process of one of three cipher methods used in this work is done by controlling process that selects one cipher method to encrypt one letter of plaintext. The cipher methods that used in this paper are RSA, Playfair and Vignere. Each one of them has different basis mathematical model. This proposed encryption Arabic text method gives results better than previous related papers.
APA, Harvard, Vancouver, ISO, and other styles
26

Yerukala, Nagendar, V. Kamakshi Prasad, and Allam Apparao. "Performance and Statistical Analysis of Stream ciphers in GSM Communications." Journal of communications software and systems 16, no. 1 (March 15, 2020): 11–18. http://dx.doi.org/10.24138/jcomss.v16i1.892.

Full text
Abstract:
For a stream cipher to be secure, the keystream generated by it should be uniformly random with parameter 1/2.Statistical tests check whether the given sequence follow a certain probability distribution. In this paper, we perform a detailed statistical analysis of various stream ciphers used in GSM 2G,3G, 4G and 5G communications. The sequences output by these ciphers are checked for randomness using the statistical tests defined by the NIST Test Suite. It should also be not possible to derive any information about secret key and the initial state ofthe cipher from the keystream. Therefore, additional statisticaltests based on properties like Correlation between Keystreamand Key, and Correlation between Keystream and IV are also performed. Performance analysis of the ciphers also has been done and the results tabulated. Almost all the ciphers pass thetests in the NIST test suite with 99% confidence level. For A5/3stream cipher, the correlation between the keystream and key is high and correlation between the keystream and IV is low when compared to other ciphers in the A5 family.
APA, Harvard, Vancouver, ISO, and other styles
27

Alekseychuk, A. N., and S. M. Ignatenko. "Algorithms for evaluation of the SNOW 2.0-like stream ciphers security over residue rings against correlation attacks." Radiotekhnika, no. 193 (May 15, 2018): 28–34. http://dx.doi.org/10.30837/rt.2018.2.193.03.

Full text
Abstract:
The class of stream ciphers obtained by replacing the SNOW 2.0 cipher in the generator scheme with a bitwise addition by an arithmetic addition modulo a power of 2 is investigated. Algorithms for evaluation of such ciphers security against correlation attacks, analogous to the known attacks on SNOW 2.0, are developed. It is shown that under certain conditions the above replacement results in a significant increasing the security of the cipher against known correlation attacks.
APA, Harvard, Vancouver, ISO, and other styles
28

Irawan, Muhammad Dedi. "IMPLEMENTASI KRIPTOGRAFI VIGENERE CIPHER DENGAN PHP." JURNAL TEKNOLOGI INFORMASI 1, no. 1 (June 1, 2017): 11. http://dx.doi.org/10.36294/jurti.v1i1.21.

Full text
Abstract:
Abstract - This research was conducted to create a cryptographic implementation of vigenere ciphers. This system is designed by analyzing the descriptive method, and the comparative method. After analysis, modeling is done with UML (Unified Modeling Language) and the design of vigenere cipher cryptography system with text encryption and decryption can be programmed using PHP software. The results of this study are an implementation of the vigenere cipher cryptographic system with PHP. Keywords - Cryptography, Vigenere Cipher, Encryption - Decryption, Text, PHP.
APA, Harvard, Vancouver, ISO, and other styles
29

Heys, Howard M. "Statistical Cipher Feedback of Stream Ciphers." Computer Journal 60, no. 12 (July 13, 2017): 1839–51. http://dx.doi.org/10.1093/comjnl/bxx068.

Full text
APA, Harvard, Vancouver, ISO, and other styles
30

Park, Seonghwan, Hyunil Kim, and Inkyu Moon. "Automated Classical Cipher Emulation Attacks via Unified Unsupervised Generative Adversarial Networks." Cryptography 7, no. 3 (July 11, 2023): 35. http://dx.doi.org/10.3390/cryptography7030035.

Full text
Abstract:
Cryptanalysis has been studied and gradually improved with the evolution of cryptosystems over past decades. Recently, deep learning (DL) has started to be used in cryptanalysis to attack digital cryptosystems. As computing power keeps growing, deploying DL-based cryptanalysis becomes feasible in practice. However, since these studies can analyze only one cipher type for one DL model learning, it takes a lot of time to analyze multi ciphers. In this paper, we propose a unified cipher generative adversarial network (UC-GAN), which can perform ciphertext-to-plaintext translations among multiple domains (ciphers) using only a single DL model. In particular, the proposed model is based on unified unsupervised DL for the analysis of classical substitutional ciphers. Simulation results have indicated the feasibility and good performance of the proposed approach. In addition, we compared our experimental results with the findings of conditional GAN, where plaintext and ciphertext pairs in only the single domain are given as training data, and with CipherGAN, which is cipher mapping between unpaired ciphertext and plaintext in the single domain, respectively. The proposed model showed more than 97% accuracy by learning only data without prior knowledge of three substitutional ciphers. These findings could open a new possibility for simultaneously cracking various block ciphers, which has a great impact on the field of cryptography. To the best of our knowledge, this is the first study of the cryptanalysis of multiple cipher algorithms using only a single DL model
APA, Harvard, Vancouver, ISO, and other styles
31

Nawaz, Yasir, and Lei Wang. "Block Cipher in the Ideal Cipher Model: A Dedicated Permutation Modeled as a Black-Box Public Random Permutation." Symmetry 11, no. 12 (December 5, 2019): 1485. http://dx.doi.org/10.3390/sym11121485.

Full text
Abstract:
Designing a secure construction has always been a fascinating area for the researchers in the field of symmetric key cryptography. This research aimed to make contributions to the design of secure block cipher in the ideal cipher model whose underlying primitive is a family of n − b i t to n − b i t random permutations indexed by secret key. Our target construction of a secure block ciphers denoted as E [ s ] is built on a simple XOR operation and two block cipher invocations, under the assumptions that the block cipher in use is a pseudorandom permutation. One out of these two block cipher invocations produce a subkey that is derived from the secret key. It has been accepted that at least two block cipher invocations with XOR operations are required to achieve beyond birthday bound security. In this paper, we investigated the E [ s ] instances with the advanced proof technique and efficient block cipher constructions that bypass the birthday-bound up to 2 n provable security was achieved. Our study provided new insights to the block cipher that is beyond birthday bound security.
APA, Harvard, Vancouver, ISO, and other styles
32

Chain, Kai. "The security analysis on the rabbit stream cipher." International Journal on Information Technologies and Security 16, no. 2 (June 1, 2024): 91–102. http://dx.doi.org/10.59035/swyf4934.

Full text
Abstract:
In recent years, stream cipher systems that have been traditionally designed using linear feedback shift register have been almost entirely compromised by algebraic attack methods. Thus, identifying a method to establish concepts for new-generation ciphers, prevent existing security problems, and design new stream cipher systems that consider both security and performance has become a crucial concern in the field of cryptography. In 2004, the European Union initiated the eSTREAM project to emulate the Advanced Encryption Standard used in the United States. The project consisted of 48 participating stream cipher candidates. Through open selection, review, and runoff voting, the results were announced in May 2008. This research investigated one of the finalists of the eSTREAM competition: The Rabbit stream cipher. Additionally, stream cipher attack methods have been extensively studied in recent years, especially those for distinguishing attacks. Thus, contributions of this article is explored the design concepts of the core algorithms in the new-generation stream cipher systems for determining the corresponding mathematical principles and practical approaches to contribute to the study of stream cipher systems.
APA, Harvard, Vancouver, ISO, and other styles
33

FORMOLO, DANIEL, LUIZ P. L. DE OLIVEIRA, and MARCELO SOBOTTKA. "A COMPETITIVE SEARCHING-BASED CHAOTIC CIPHER." International Journal of Modern Physics C 21, no. 11 (November 2010): 1377–90. http://dx.doi.org/10.1142/s0129183110015907.

Full text
Abstract:
In this paper we propose a high performance searching-based chaotic cipher. Experiments shows that its efficiency is comparable to the efficiencies of some widely used and known ciphers, namely, AES, RC4 and Sosemanuk. Also, its performance is better than some recently proposed chaotic ciphers of the same kind. The proposed cryptosystem shows independence with respect to the statistical characteristics of the plain texts, which prevents statistical attacks. The results of the tests suggest that this chaotic cipher can be competitive for practical usage.
APA, Harvard, Vancouver, ISO, and other styles
34

Ratseev, S. M., and V. M. Ratseev. "ON PERFECT IMITATION RESISTANT CIPHERS BASED ON COMBINATORIAL OBJECTS." Vestnik of Samara University. Natural Science Series 22, no. 1-2 (April 24, 2017): 46–50. http://dx.doi.org/10.18287/2541-7525-2016-22-1-2-46-50.

Full text
Abstract:
We study perfect imitation resistant ciphers, highlighting particularly the case in which the probabilities of successful imitation and substitution attain their lower limits. On the basis of A.Yu. Zubov’s mathematical model of substitution cipher with unbounded key model of perfect and imitation resistant cipher based on combinatorial objects is constructed.
APA, Harvard, Vancouver, ISO, and other styles
35

Al-Daraiseh, Ahmad, Yousef Sanjalawe, Salam Fraihat, and Salam Al-E’mari. "Novel, Fast, Strong, and Parallel: A Colored Image Cipher Based on SBTM CPRNG." Symmetry 16, no. 5 (May 10, 2024): 593. http://dx.doi.org/10.3390/sym16050593.

Full text
Abstract:
Smartphones, digital cameras, and other imaging devices generate vast amounts of high-resolution colored images daily, stored on devices equipped with multi-core central processing units or on the cloud. Safeguarding these images from potential attackers has become a pressing concern. This paper introduces a set of six innovative image ciphers designed to be stronger, faster, and more efficient. Three of these algorithms incorporate the State-Based Tent Map (SBTM) Chaotic Pseudo Random Number Generator (CPRNG), while the remaining three employ a proposed modified variant, SBTMPi. The Grayscale Image Cipher (GIC), Colored Image Cipher Single-Thread RGB (CIC1), and Colored Image Cipher Three-Thread RGB (CIC3) showcase the application of the proposed algorithms. By incorporating novel techniques in the confusion and diffusion phases, these ciphers demonstrate remarkable performance, particularly with large colored images. The study underscores the potential of SBTM-based image ciphers, contributing to the advancement of secure image encryption techniques with robust random number generation capabilities.
APA, Harvard, Vancouver, ISO, and other styles
36

Din, Maiya, Saibal K. Pal, S. K. Muttoo, and Sushila Madan. "A Hybrid Computational Intelligence based Technique for Automatic Cryptanalysis of Playfair Ciphers." Defence Science Journal 70, no. 6 (October 12, 2020): 612–18. http://dx.doi.org/10.14429/dsj.70.15749.

Full text
Abstract:
The Playfair cipher is a symmetric key cryptosystem-based on encryption of digrams of letters. The cipher shows higher cryptanalytic complexity compared to mono-alphabetic cipher due to the use of 625 different letter-digrams in encryption instead of 26 letters from Roman alphabets. Population-based techniques like Genetic algorithm (GA) and Swarm intelligence (SI) are more suitable compared to the Brute force approach for cryptanalysis of cipher because of specific and unique structure of its Key Table. This work is an attempt to automate the process of cryptanalysis using hybrid computational intelligence. Multiple particle swarm optimization (MPSO) and GA-based hybrid technique (MPSO-GA) have been proposed and applied in solving Playfair ciphers. The authors have attempted to find the solution key applied in generating Playfair crypts by using the proposed hybrid technique to reduce the exhaustive search space. As per the computed results of the MPSO-GA technique, correct solution was obtained for the Playfair ciphers of 100 to 200 letters length. The proposed technique provided better results compared to either GA or PSO-based technique. Furthermore, the technique was also able to recover partial English text message for short Playfair ciphers of 80 to 120 characters length.
APA, Harvard, Vancouver, ISO, and other styles
37

Purwanti, Saputra Dwi Nurcahya, and Dian Nazelliana. "Message Security in Classical Cryptography Using the Vigenere Cipher Method." International Journal Software Engineering and Computer Science (IJSECS) 4, no. 1 (April 30, 2024): 350–57. http://dx.doi.org/10.35870/ijsecs.v4i1.2263.

Full text
Abstract:
Ensuring message confidentiality is a fundamental aspect of classical cryptography. This study uses the Vigenere Cipher, a prominent polyalphabetic substitution technique, to secure alphabetic text. The historical development of the Vigenere Cipher, introduced by Blaise de Vigenère, marked a significant advancement in cryptographic practices by offering enhanced security over monoalphabetic ciphers. The method's ability to obscure letter frequency analysis made it a robust choice for protecting sensitive information. However, the Vigenere Cipher has vulnerabilities, particularly in brute force attacks when short keys are used. This research explores the technical specifications, strengths, and limitations of the Vigenere Cipher, comparing it with other classical and modern cryptographic algorithms. Additionally, potential enhancements and practical applications of the Vigenere Cipher in contemporary data security contexts are discussed, emphasizing the need for ongoing innovation and adaptation in cryptographic methods to address evolving security challenges.
APA, Harvard, Vancouver, ISO, and other styles
38

Zhang, Ping, and Qian Yuan. "Minimizing Key Materials: The Even–Mansour Cipher Revisited and Its Application to Lightweight Authenticated Encryption." Security and Communication Networks 2020 (March 10, 2020): 1–6. http://dx.doi.org/10.1155/2020/4180139.

Full text
Abstract:
The Even–Mansour cipher has been widely used in block ciphers and lightweight symmetric-key ciphers because of its simple structure and strict provable security. Its research has been a hot topic in cryptography. This paper focuses on the problem to minimize the key material of the Even–Mansour cipher while its security bound remains essentially the same. We introduce four structures of the Even–Mansour cipher with a short key and derive their security by Patarin’s H-coefficients technique. These four structures are proven secure up to O˜2k/μ adversarial queries, where k is the bit length of the key material and μ is the maximal multiplicity. Then, we apply them to lightweight authenticated encryption modes and prove their security up to about minb/2,c,k−log μ-bit adversarial queries, where b is the size of the permutation and c is the capacity of the permutation. Finally, we leave it as an open problem to settle the security of the t-round iterated Even–Mansour cipher with short keys.
APA, Harvard, Vancouver, ISO, and other styles
39

Noever, David. "LARGE LANGUAGE MODELS FOR CIPHERS." International Journal of Artificial Intelligence & Applications 14, no. 03 (May 28, 2023): 1–20. http://dx.doi.org/10.5121/ijaia.2023.14301.

Full text
Abstract:
This study investigates whether transformer models like ChatGPT (GPT4, MAR2023) can generalize beyond their training data by examining their performance on the novel Cipher Dataset, which scrambles token order. The dataset consists of 654 test cases, and the analysis focuses on 51 text examples and 13 algorithmic choices. Results show that the models perform well on low-difficulty ciphers like Caesar and can unscramble tokens in 77% of the cipher examples. Despite their reliance on training data, the model's ability to generalize outside of token order is surprising, especially when leveraging large-scale models with hundreds of billions of weights and a comprehensive text corpus with few examples. The original contributions of the work focus on presenting a cipher challenge dataset and then scoring historically significant ciphers for large language models to descramble. The real challenge for these generational models lies in executing the complex algorithmic steps on new cipher inputs, potentially as a novel reasoning challenge that relies less on knowledge acquisition and more on trial-and-error or out-ofbounds responses.
APA, Harvard, Vancouver, ISO, and other styles
40

Aragona, Riccardo, Marco Calderini, Antonio Tortora, and Maria Tota. "Primitivity of PRESENT and other lightweight ciphers." Journal of Algebra and Its Applications 17, no. 06 (May 23, 2018): 1850115. http://dx.doi.org/10.1142/s0219498818501153.

Full text
Abstract:
We provide two sufficient conditions to guarantee that the round functions of a translation-based cipher generate a primitive group. Furthermore, under the same hypotheses, and assuming that a round of the cipher is strongly proper and consists of [Formula: see text]-bit S-Boxes, with [Formula: see text] or [Formula: see text], we prove that such a group is the alternating group. As an immediate consequence, we deduce that the round functions of some lightweight translation-based ciphers, such as the PRESENT cipher, generate the alternating group.
APA, Harvard, Vancouver, ISO, and other styles
41

Sahu, Harish Kumar, Vikas Jadhav, Shefali Sonavane, and R. K. Sharma. "Cryptanalytic Attacks on IDEA Block Cipher." Defence Science Journal 66, no. 6 (October 31, 2016): 582. http://dx.doi.org/10.14429/dsj.66.10798.

Full text
Abstract:
International data encryption algorithm (IDEA) is a secret key or symmetric key block cipher. The purpose of IDEA was to replace data encryption standard (DES) cipher, which became practically insecure due to its small key size of 56 bits and increase in computational power of systems. IDEA cipher mainly to provide data confidentiality in variety of applications such as commercial and financial application e.g. pretty good privacy (PGP) protocol. Till 2015, no successful linear or algebraic weaknesses IDEA of have been reported. In this paper, author explained IDEA cipher, its application in PGP and did a systematic survey of various attacks attempted on IDEA cipher. The best cryptanalysis result which applied to all keys could break IDEA up to 6 rounds out of 8.5 rounds of the full IDEA cipher1. But the attack requires 264 known plaintexts and 2126.8 operations for reduced round version. This attack is practically not feasible due to above mention mammoth data and time requirements. So IDEA cipher is still completely secure for practical usage. PGP v2.0 uses IDEA cipher in place of BassOmatic which was found to be insecure for providing data confidentiality.
APA, Harvard, Vancouver, ISO, and other styles
42

Lysytska, Iryna, Kostiantyn Lysytskyi, Oleksii Nariezhnii, and Tetiana Hrinenko. "The influence of S-boxes on the arrival of the cipher to the state of random substitution." Radioelectronic and Computer Systems, no. 3 (September 29, 2023): 150–58. http://dx.doi.org/10.32620/reks.2023.3.12.

Full text
Abstract:
The subject of this study is the process of developing block symmetric ciphers with improved cryptographic stability indicators for solving the problems of information protection in information and communication systems. The goal of this study is to develop a mathematical model of the optimal s-box design (non-linear substitution block) for modern block symmetric ciphers. Task: to show that the stability of block symmetric ciphers does not significantly depend on the indicators of the s-boxes included in these ciphers; to justify their use without reducing the stability of random substitutions as s-box constructions of modern block symmetric ciphers; and to prove the futility of searching for s-boxes with special properties. The methods used are: methods of probability theory; mathematical statistics; combinatorics and system analysis; methods of statistical tests; and methods of Boolean algebra. The following results were obtained. In modern ciphers, nonlinear substitution transformations are used as S-boxes (in most ciphers, byte substitutions are used). S-boxes perform the main function of encryption transformation - mixing of text bits. Dynamic indicators of the arrival of the cipher in the state of random substitution depend on their effectiveness. The presented results confirm that the indicators of cipher stability do not significantly depend on the indicators of the S-boxes included in the ciphers. It is not the individual properties of substitutions, but the results of their sequential interactions decisive for achieving stability indicators. It is shown that the fee for encryption is chosen to be three to four times greater than the depth of the avalanche effect - the minimum number of cycles of the cipher’s arrival to the state of random substitution) is hardly noticeable. Conclusions. The scientific novelty of the obtained results is as follows. This work represents a generalization of the transition to the use of random permutations as S-boxes is an increase of only one cycle in the number of cycles of the arrival of the cipher to the state of random permutations, and this is hardly noticeable against the background of the stability margin used in modern ciphers. The result of this generalization is a scientific statement that can be described as follows: random S-boxes can be used in all known modern ciphers without reducing stability. That is, the task of finding S-boxes with special properties loses any meaning, which means that the scientific direction related to the search for S-boxes with special properties becomes redundant.
APA, Harvard, Vancouver, ISO, and other styles
43

Matheis, Kenneth, Rainer Steinwandt, and Adriana Suárez Suárez Corona. "Algebraic Properties of the Block Cipher DESL." Symmetry 11, no. 11 (November 15, 2019): 1411. http://dx.doi.org/10.3390/sym11111411.

Full text
Abstract:
The Data Encryption Standard Lightweight extension (DESL) is a lightweight block cipher which is very similar to DES, but unlike DES uses only a single S-box. This work demonstrates that this block cipher satisfies comparable algebraic properties to DES—namely, the round functions of DESL generate the alternating group and both ciphers resist multiple right-hand sides attacks.
APA, Harvard, Vancouver, ISO, and other styles
44

Jang, Kyungbae, Gyeongju Song, Hyeokdong Kwon, Siwoo Uhm, Hyunji Kim, Wai-Kong Lee, and Hwajeong Seo. "Grover on PIPO." Electronics 10, no. 10 (May 17, 2021): 1194. http://dx.doi.org/10.3390/electronics10101194.

Full text
Abstract:
The emergence of quantum computers is threatening the security of cryptography through various quantum algorithms. Among them, the Grover search algorithm is known to be efficient in accelerating brute force attacks on block cipher algorithms. To utilize the Grover’s algorithm for brute force attacks, block ciphers must be implemented in quantum circuits. In this paper, we present optimized quantum circuits of the SPN (Substitution Permutation Network) structured lightweight block cipher, namely the PIPO block cipher. In particular, the compact design of quantum circuits for the 8-bit Sbox is investigated. These optimization techniques are used to implement other cryptographic operations as quantum circuits. Finally, we evaluate quantum resources of Grover search algorithm for the PIPO block cipher in ProejctQ, a quantum simulator provided by IBM.
APA, Harvard, Vancouver, ISO, and other styles
45

Tran Thi, Luong. "PROVING THE SECURITY OF AES BLOCK CIPHER BASED ON MODIFIED MIXCOLUMN." Journal of Computer Science and Cybernetics 40, no. 2 (June 10, 2024): 187–203. http://dx.doi.org/10.15625/1813-9663/18058.

Full text
Abstract:
Block ciphers in general, Substitution-Permutation Network (SPN) block ciphers in particular are cryptographic fields widely applied today. AES is an SPN block cipher used in many security applications. However, there are many strong attacks on block ciphers as linear attacks, differential attacks, and algebraic attacks which are challenging for cryptographers. Therefore, the research to improve the security of block ciphers in general and AES, in particular, is a topic of great interest today. Along with security, the issue of the execution cost of block ciphers is also crucial in practice. In this paper, we clarify the role of the MDS matrix in increasing the branch number of the diffusion layer of the block ciphers, thereby improving the security of the block ciphers. We propose a method improving the security of the AES block cipher by changing the Mixcolumn transformation of AES using execution-efficient MDS matrices of size 4, 8, or 16. We present a method to find a new diffusion matrix of modified AES block ciphers from which to evaluate the number of fixed points and coefficient of fixed points of the modified AES diffusion layers. In addition, we prove the branch number of the modified AES diffusion layers with MDS matrices of sizes 8, and 16. Then we also analyze the security, statistical standards and execution speed of modified AES block ciphers generated from those MDS matrices. The results show that our proposed method can significantly improve the security of the AES block cipher.
APA, Harvard, Vancouver, ISO, and other styles
46

Soboń, Artur, Miroslaw Kurkowski, and Sylwia Stachowiak. "Complete SAT based Cryptanalysis of RC5 Cipher." Journal of information and organizational sciences 44, no. 2 (December 9, 2020): 365–82. http://dx.doi.org/10.31341/jios.44.2.10.

Full text
Abstract:
Keeping the proper security level of ciphers used in communication networks is today a very important problem. Cryptanalysts ensure a constant need for improvement complexity and ciphers' security by trying to break them. Sometimes they do not instantly try to break the strongest version of the cipher, but they are looking for weaknesses by splitting it and independently checking all algorithm components. Often cryptanalysts also attempt to break cipher by using its weaker version or configuration. There are plenty of mechanisms and approaches to cryptanalysis to solve those challenges. One of them is SAT-based method, that uses logical encoding. In this article, we present our wide analysis and new experimental results of SAT-based, direct cryptanalysis of the RC5 cipher. To perform such actions on the given cipher, we initially create a propositional logical formula, that describes and represents the entire RC5 algorithm. The second step is to randomly generate key and plaintext. Then we determine the ciphertext. In the last step of our computations, we use SAT-solvers. They are particularly designed tools for checking the satisfiability of the Boolean formulas. In our research, we make cryptanalysis of RC5 cipher in the case with plaintext and ciphertext. To get the best result, we compared many SAT-solvers and choose several. Some of them were relatively old, but still very efficient and some were modern and popular.
APA, Harvard, Vancouver, ISO, and other styles
47

Liu, Yuansheng, Hua Fan, Eric Yong Xie, Ge Cheng, and Chengqing Li. "Deciphering an Image Cipher Based on Mixed Transformed Logistic Maps." International Journal of Bifurcation and Chaos 25, no. 13 (December 15, 2015): 1550188. http://dx.doi.org/10.1142/s0218127415501886.

Full text
Abstract:
Since John von Neumann suggested utilizing Logistic map as a random number generator in 1947, a great number of encryption schemes based on Logistic map and/or its variants have been proposed. This paper re-evaluates the security of an image cipher based on transformed logistic maps and proves that the image cipher can be deciphered efficiently under two different conditions: (1) two pairs of known plain-images and the corresponding cipher-images with computational complexity of [Formula: see text]; (2) two pairs of chosen plain-images and the corresponding cipher-images with computational complexity of [Formula: see text], where [Formula: see text] is the number of pixels in the plain-image. In contrast, the required condition in the previous deciphering method is 87 pairs of chosen plain-images and the corresponding cipher-images with computational complexity of [Formula: see text]. In addition, three other security flaws existing in most Logistic-map-based ciphers are also reported.
APA, Harvard, Vancouver, ISO, and other styles
48

Jayanti, Sravani, K. Chittibabu, and Chandra Sekhar Akkapeddi. "A Cryptosystem of Skewed Affine Cipher of Multiple Keys." ECS Transactions 107, no. 1 (April 24, 2022): 15071–80. http://dx.doi.org/10.1149/10701.15071ecst.

Full text
Abstract:
In this era, where communication over technology has become vital, the reliability of the same is of utmost need. Cryptography ensures confidentiality, user authentication, and integrity of data. One of the techniques is the Elliptic Curve Cryptography (ECC). Several classical ciphers are designed based on mathematical backgrounds. In this paper, we focus on combining Affine Cipher and ECC to magnify the security provided by an Affine cipher. Hence a skewed Affine cipher that uses multiple keys over Elliptic curves is proposed. The keys chosen are derived from the points on the specified Elliptic curve, which forms a cyclic group or a cyclic subgroup.
APA, Harvard, Vancouver, ISO, and other styles
49

Rizk-Allah, Rizk M., Hatem Abdulkader, Samah S. Abd Elatif, Wail S. Elkilani, Eslam Al Maghayreh, Habib Dhahri, and Awais Mahmood. "A Novel Binary Hybrid PSO-EO Algorithm for Cryptanalysis of Internal State of RC4 Cipher." Sensors 22, no. 10 (May 19, 2022): 3844. http://dx.doi.org/10.3390/s22103844.

Full text
Abstract:
Cryptography protects privacy and confidentiality. So, it is necessary to guarantee that the ciphers used are secure and cryptanalysis-resistant. In this paper, a new state recovery attack against the RC4 stream cipher is revealed. A plaintext attack is used in which the attacker has both the plaintext and the ciphertext, so they can calculate the keystream and reveal the cipher’s internal state. To increase the quality of answers to practical and recent real-world global optimization difficulties, researchers are increasingly combining two or more variations. PSO and EO are combined in a hybrid PSOEO in an uncertain environment. We may also convert this method to its binary form to cryptanalyze the internal state of the RC4 cipher. When solving the cryptanalysis issue with HBPSOEO, we discover that it is more accurate and quicker than utilizing both PSO and EO independently. Experiments reveal that our proposed fitness function, in combination with HBPSOEO, requires checking 104 possible internal states; however, brute force attacks require checking 2128 states.
APA, Harvard, Vancouver, ISO, and other styles
50

Mujaddid, Azzam, and Sumarsono Sumarsono. "A Modifying of Hill Cipher Algorithm with 3 Substitution Caesar Cipher." Proceeding International Conference on Science and Engineering 1 (October 31, 2017): 157–63. http://dx.doi.org/10.14421/icse.v1.294.

Full text
Abstract:
The hill cipher algorithm has the uniqueness of using matrix multiplication in the process where the key used is a matrix that has weaknesses in the process of encryption and decryption. In this paper will be modified to the encryption process with caesar cipher substitution. The principle of the hill cipher algorithm using the multiplication of the 2x2 key matrix of keys is enhanced through process modification lies in the combination of initial character determination using the substitution of 3 caesar ciphers. From the results of this modification can be seen that the more the number of characters processed the time required will be longer. The magnitude of the determinant also affects time and size during the poses. A 1 character increment occurs if the initial character of the encryption process is an odd number.
APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!

To the bibliography