To see the other types of publications on this topic, follow the link: Substitution ciphers.

Journal articles on the topic 'Substitution ciphers'

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the top 50 journal articles for your research on the topic 'Substitution ciphers.'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Browse journal articles on a wide variety of disciplines and organise your bibliography correctly.

1

Lysytska, Iryna, Kostiantyn Lysytskyi, Oleksii Nariezhnii, and Tetiana Hrinenko. "The influence of S-boxes on the arrival of the cipher to the state of random substitution." Radioelectronic and Computer Systems, no. 3 (September 29, 2023): 150–58. http://dx.doi.org/10.32620/reks.2023.3.12.

Full text
Abstract:
The subject of this study is the process of developing block symmetric ciphers with improved cryptographic stability indicators for solving the problems of information protection in information and communication systems. The goal of this study is to develop a mathematical model of the optimal s-box design (non-linear substitution block) for modern block symmetric ciphers. Task: to show that the stability of block symmetric ciphers does not significantly depend on the indicators of the s-boxes included in these ciphers; to justify their use without reducing the stability of random substitutions as s-box constructions of modern block symmetric ciphers; and to prove the futility of searching for s-boxes with special properties. The methods used are: methods of probability theory; mathematical statistics; combinatorics and system analysis; methods of statistical tests; and methods of Boolean algebra. The following results were obtained. In modern ciphers, nonlinear substitution transformations are used as S-boxes (in most ciphers, byte substitutions are used). S-boxes perform the main function of encryption transformation - mixing of text bits. Dynamic indicators of the arrival of the cipher in the state of random substitution depend on their effectiveness. The presented results confirm that the indicators of cipher stability do not significantly depend on the indicators of the S-boxes included in the ciphers. It is not the individual properties of substitutions, but the results of their sequential interactions decisive for achieving stability indicators. It is shown that the fee for encryption is chosen to be three to four times greater than the depth of the avalanche effect - the minimum number of cycles of the cipher’s arrival to the state of random substitution) is hardly noticeable. Conclusions. The scientific novelty of the obtained results is as follows. This work represents a generalization of the transition to the use of random permutations as S-boxes is an increase of only one cycle in the number of cycles of the arrival of the cipher to the state of random permutations, and this is hardly noticeable against the background of the stability margin used in modern ciphers. The result of this generalization is a scientific statement that can be described as follows: random S-boxes can be used in all known modern ciphers without reducing stability. That is, the task of finding S-boxes with special properties loses any meaning, which means that the scientific direction related to the search for S-boxes with special properties becomes redundant.
APA, Harvard, Vancouver, ISO, and other styles
2

Pan, Yining. "The Scope of Application of Letter Frequency Analysis in Substitution Cipher." Journal of Physics: Conference Series 2386, no. 1 (December 1, 2022): 012015. http://dx.doi.org/10.1088/1742-6596/2386/1/012015.

Full text
Abstract:
Abstract Since its inception, substitution ciphers have been a popular type of cipher, and over time, academics have studied them in an effort to discover patterns that will allow them to be broken. They created it because substitution ciphers are a reasonably simple type of cipher. Through a survey of the literature, this paper investigates the encryption and decryption of three sub-types of monoalphabetic ciphers: shift cipher, affine cipher, and random substitution cipher. Letter frequency analysis is the foundation of the primary decryption technique. After that, two sub-kinds of monoalphabetic ciphers, Hill cipher and Playfair cipher, which are resistant to this decryption method because the letters encrypted hardly keep the original frequency, will be introduced. The paper shows that statistical analysis of letter frequency is only useful for deciphering single-table substitution ciphers.
APA, Harvard, Vancouver, ISO, and other styles
3

Bandjur, Milos. "Novel method of discrete message ciphering with equal length of message and cryptogram." Facta universitatis - series: Electronics and Energetics 16, no. 2 (2003): 251–58. http://dx.doi.org/10.2298/fuee0302251b.

Full text
Abstract:
Systems for ciphering contain substitution or transpositions or combination of both. The goal of the present work is to suggest the new cipher that belongs to substitutional ciphers with constant cryptogram length, where cryptogram length is equal with message length. Cipher system suggested here is new and belongs to perfect cipher class regarding the aspect of reliability, as will be shown.
APA, Harvard, Vancouver, ISO, and other styles
4

Hieu, Minh Nguyen, Duy Ho Ngoc, Canh Hoang Ngoc, Trung Dinh Phuong, and Manh Tran Cong. "New primitives of controlled elements F2/4 for block ciphers." International Journal of Electrical and Computer Engineering (IJECE) 10, no. 5 (October 1, 2020): 5470. http://dx.doi.org/10.11591/ijece.v10i5.pp5470-5478.

Full text
Abstract:
This paper develops the cipher design approach based on the use of data-dependent operations (DDOs). A new class of DDO based on the advanced controlled elements (CEs) is introduced, which is proven well suited to hardware implementations for FPGA devices. To increase the hardware implementation efficiency of block ciphers, while using contemporary FPGA devices there is proposed an approach to synthesis of fast block ciphers, which uses the substitution-permutation network constructed on the basis of the controlled elements F2/4 implementing the 2 x 2 substitutions under control of the four-bit vector. There are proposed criteria for selecting elements F2/4 and results on investigating their main cryptographic properties. It is designed a new fast 128-bit block cipher MM-128 that uses the elements F2/4 as elementary building block. The cipher possesses higher performance and requires less hardware resources for its implementation on the bases of FPGA devices than the known block ciphers. There are presented result on differential analysis of the cipher MM-128
APA, Harvard, Vancouver, ISO, and other styles
5

Ratseev, S. M., and V. M. Ratseev. "ON PERFECT IMITATION RESISTANT CIPHERS BASED ON COMBINATORIAL OBJECTS." Vestnik of Samara University. Natural Science Series 22, no. 1-2 (April 24, 2017): 46–50. http://dx.doi.org/10.18287/2541-7525-2016-22-1-2-46-50.

Full text
Abstract:
We study perfect imitation resistant ciphers, highlighting particularly the case in which the probabilities of successful imitation and substitution attain their lower limits. On the basis of A.Yu. Zubov’s mathematical model of substitution cipher with unbounded key model of perfect and imitation resistant cipher based on combinatorial objects is constructed.
APA, Harvard, Vancouver, ISO, and other styles
6

Ratseev, S. M. "ON PERFECT IMITATION RESISTANT CIPHERS OF SUBSTITUTION WITH UNBOUNDED KEY." Vestnik of Samara University. Natural Science Series 19, no. 9.1 (June 5, 2017): 42–48. http://dx.doi.org/10.18287/2541-7525-2013-19-9.1-42-48.

Full text
Abstract:
Constructions of perfect imitation resistant ciphers are investigated in the work. It is well known that Vernam cipher with equiprobable gamma is a perfect cipher but it is not imitation resistant. It is because in Vernam cipher equipotent alphabets for plaintexts and ciphertexts are used. On the basis of A.Yu. Zubov's mathematical model of substitution cipher with unbounded key a model of perfect and imitation resistant cipher is constructed. At that reference cypher of the given model is perfect and reaches lower boundaries for success probability of imitation and substitution of communication.
APA, Harvard, Vancouver, ISO, and other styles
7

Tran Thi, Luong. "PROVING THE SECURITY OF AES BLOCK CIPHER BASED ON MODIFIED MIXCOLUMN." Journal of Computer Science and Cybernetics 40, no. 2 (June 10, 2024): 187–203. http://dx.doi.org/10.15625/1813-9663/18058.

Full text
Abstract:
Block ciphers in general, Substitution-Permutation Network (SPN) block ciphers in particular are cryptographic fields widely applied today. AES is an SPN block cipher used in many security applications. However, there are many strong attacks on block ciphers as linear attacks, differential attacks, and algebraic attacks which are challenging for cryptographers. Therefore, the research to improve the security of block ciphers in general and AES, in particular, is a topic of great interest today. Along with security, the issue of the execution cost of block ciphers is also crucial in practice. In this paper, we clarify the role of the MDS matrix in increasing the branch number of the diffusion layer of the block ciphers, thereby improving the security of the block ciphers. We propose a method improving the security of the AES block cipher by changing the Mixcolumn transformation of AES using execution-efficient MDS matrices of size 4, 8, or 16. We present a method to find a new diffusion matrix of modified AES block ciphers from which to evaluate the number of fixed points and coefficient of fixed points of the modified AES diffusion layers. In addition, we prove the branch number of the modified AES diffusion layers with MDS matrices of sizes 8, and 16. Then we also analyze the security, statistical standards and execution speed of modified AES block ciphers generated from those MDS matrices. The results show that our proposed method can significantly improve the security of the AES block cipher.
APA, Harvard, Vancouver, ISO, and other styles
8

Sayyed, Karishma Shaukat, Prof S. R. Ganolkar, and Prof S. O. Rajankar. "FPGA Implementation of Rectangle Lightweight Block Cipher." International Journal for Research in Applied Science and Engineering Technology 10, no. 5 (May 31, 2022): 2426–33. http://dx.doi.org/10.22214/ijraset.2022.42143.

Full text
Abstract:
Abstract: Block ciphers are basic building blocks for network security. In recent years, designing a lightweight block cipher is the main goal of VLSI design engineers. In this paper, we have designed and verified the functionality of the RECTANGLE block cipher which is one of the lightweight block cipher using Modelsim simulator and implemented using Intel Quartus Prime 18.0 FPGA device. Using the bit-slice technique a RECTANGLE block cipher allows lightweight and fast implementations. The en-cryption architecture has two parts one is round transformation and the other is key scheduling. RECTANGLE uses Substitution-Permutation network. It takes 64-bit plain text and an 80-bit key as an input and converts it into a 64-bit ciphertext. There are three main advantages of using the RECTANGLE block cipher. First, it has a simple design. Second, it is very hardware friendly. By selecting the proper S-block RECTANGLE can achieve good security performance. Index Terms: Lightweight Block Cipher, Block Ciphers, Encryption, Bit-slice technique, Round Transformation, Key Scheduling, Substitution Block, Permutation Block.
APA, Harvard, Vancouver, ISO, and other styles
9

Zahid, Amjad, Muhammad Arshad, and Musheer Ahmad. "A Novel Construction of Efficient Substitution-Boxes Using Cubic Fractional Transformation." Entropy 21, no. 3 (March 5, 2019): 245. http://dx.doi.org/10.3390/e21030245.

Full text
Abstract:
A symmetric block cipher employing a substitution–permutation duo is an effective technique for the provision of information security. For substitution, modern block ciphers use one or more substitution boxes (S-Boxes). Certain criteria and design principles are fulfilled and followed for the construction of a good S-Box. In this paper, an innovative technique to construct substitution-boxes using our cubic fractional transformation (CFT) is presented. The cryptographic strength of the proposed S-box is critically evaluated against the state of the art performance criteria of strong S-boxes, including bijection, nonlinearity, bit independence criterion, strict avalanche effect, and linear and differential approximation probabilities. The performance results of the proposed S-Box are compared with recently investigated S-Boxes to prove its cryptographic strength. The simulation and comparison analyses validate that the proposed S-Box construction method has adequate efficacy to generate efficient candidate S-Boxes for usage in block ciphers.
APA, Harvard, Vancouver, ISO, and other styles
10

Et al., Al-Bahrani. "A New Cipher Based on Feistel Structure and Chaotic Maps." Baghdad Science Journal 16, no. 1 (March 17, 2019): 0270. http://dx.doi.org/10.21123/bsj.16.1.(suppl.).0270.

Full text
Abstract:
Chaotic systems have been proved to be useful and effective for cryptography. Through this work, a new Feistel cipher depend upon chaos systems and Feistel network structure with dynamic secret key size according to the message size have been proposed. Compared with the classical traditional ciphers like Feistel-based structure ciphers, Data Encryption Standards (DES), is the common example of Feistel-based ciphers, the process of confusion and diffusion, will contains the dynamical permutation choice boxes, dynamical substitution choice boxes, which will be generated once and hence, considered static, While using chaotic maps, in the suggested system, called Chaotic-based Proposed Feistel Cipher System (CPFCS), we made the confusion and diffusion in dynamical behavior based on Standard and Lorenz maps. The first is used for substitution, and the second one for permutation operations .A proposed cryptographic system uses the same work (the same way) for both enciphering and deciphering. The proposed cipher operates on more than 500 bytes (4000-bit) readable text blocks by six round computing. Within the basic operator of the cipher, i.e., in the function of the round F, a dynamical lookup table 2D standard map system is used to enhance the complexity and diffusion of the unreadable text. Also, a 3D Logistic map used for key sequence generator and chaos based dynamical Initial Permutation (dynamical IP) are used to increase the diffusion and confusion. Three different image sizes and three different text length were implemented in CPFCS. The results of the proposed system and security tests improve the applicability of PFCS in the data protection and security.
APA, Harvard, Vancouver, ISO, and other styles
11

Et al., Al-Bahrani. "A New Cipher Based on Feistel Structure and Chaotic Maps." Baghdad Science Journal 16, no. 1(Suppl.) (March 17, 2019): 0270. http://dx.doi.org/10.21123/bsj.2019.16.1(suppl.).0270.

Full text
Abstract:
Chaotic systems have been proved to be useful and effective for cryptography. Through this work, a new Feistel cipher depend upon chaos systems and Feistel network structure with dynamic secret key size according to the message size have been proposed. Compared with the classical traditional ciphers like Feistel-based structure ciphers, Data Encryption Standards (DES), is the common example of Feistel-based ciphers, the process of confusion and diffusion, will contains the dynamical permutation choice boxes, dynamical substitution choice boxes, which will be generated once and hence, considered static, While using chaotic maps, in the suggested system, called Chaotic-based Proposed Feistel Cipher System (CPFCS), we made the confusion and diffusion in dynamical behavior based on Standard and Lorenz maps. The first is used for substitution, and the second one for permutation operations .A proposed cryptographic system uses the same work (the same way) for both enciphering and deciphering. The proposed cipher operates on more than 500 bytes (4000-bit) readable text blocks by six round computing. Within the basic operator of the cipher, i.e., in the function of the round F, a dynamical lookup table 2D standard map system is used to enhance the complexity and diffusion of the unreadable text. Also, a 3D Logistic map used for key sequence generator and chaos based dynamical Initial Permutation (dynamical IP) are used to increase the diffusion and confusion. Three different image sizes and three different text length were implemented in CPFCS. The results of the proposed system and security tests improve the applicability of PFCS in the data protection and security.
APA, Harvard, Vancouver, ISO, and other styles
12

Forsyth, W. S., and R. Safavi-Naini. "AUTOMATED CRYPTANALYSIS OF SUBSTITUTION CIPHERS." Cryptologia 17, no. 4 (October 1993): 407–18. http://dx.doi.org/10.1080/0161-119391868033.

Full text
APA, Harvard, Vancouver, ISO, and other styles
13

RAJKUMAR, Dr G. "Linear Cryptanalysis of Substitution Ciphers Using Particle Swarm Optimization." Oriental journal of computer science and technology 10, no. 3 (September 25, 2017): 580–84. http://dx.doi.org/10.13005/ojcst/10.03.04.

Full text
Abstract:
Cryptanalysis is a standout amongst the most vital requesting zones of capable research in the request of the security. An approach of data security is Cryptography. Cryptanalysis is the investigation to break cryptography without the encryption key. Cryptanalysis is breaking or separating cipher text content into its identical plain-content without past data of the secret key or without knowing the real approach to unscramble the cipher text content. Particle Swarm Optimization (PSO) is a population based, self-versatile find improvement of optimization performance motivated by group performance of bird flocking or fish schooling. In this paper discussed with use of PSO in automated cryptanalysis of simple substitution ciphers. In this manner, encrypted data can be sent by any individual utilizing the general puplic key, yet the data can be decoded just by the holder of the secret key.
APA, Harvard, Vancouver, ISO, and other styles
14

Ibrahim, Nahla, and Johnson Agbinya. "Design of a Lightweight Cryptographic Scheme for Resource-Constrained Internet of Things Devices." Applied Sciences 13, no. 7 (March 30, 2023): 4398. http://dx.doi.org/10.3390/app13074398.

Full text
Abstract:
We propose an ultra-lightweight cryptographic scheme called “Small Lightweight Cryptographic Algorithm (SLA)”. The SLA relies on substitution–permutation network (SPN). It utilizes 64-bit plaintext and supports a key length of 80/128-bits. The SLA cipher includes nonlinear layers, XOR operations, and round permutation layers. The S-box serves to introduce nonlinearity in the entire scheme design. It plays a vital role in increasing the complexity and robustness of the design. The S-box can thwart attacks such as linear and differential attacks. The scheme makes it possible to breed many active S-boxes in a short number of rounds, hindering analytical attacks on the cipher. When compared to other currently used ciphers, SLA has a higher throughput. Additionally, we demonstrate the SLA’s performance as an ultra-lightweight compact cipher, and its security analysis. The SLA cipher’s design is well suited for applications where small-scale embedded system dissipation is critical. The SLA algorithm is implemented using Python.
APA, Harvard, Vancouver, ISO, and other styles
15

Dawood, Omar. "SUMER: A New Family of Lightweight and Traditional Block Ciphers with Multi-Modes." Iraqi Journal For Computer Science and Mathematics 5, no. 3 (July 8, 2024): 213–28. http://dx.doi.org/10.52866/ijcsm.2024.05.03.011.

Full text
Abstract:
With the recent increase in the risks and attacks facing our daily lives and digital environment around us,the trend towards securing data has become inevitable. Block ciphers play a crucial role in modern crypto-applicationssuch as secure network storage and signatures and are used to safeguard sensitive information. The present paperdevelops a new variant of the symmetric model called SUMER family ciphers with three equivalent modes: lightweight,conventional (traditional), and extended ciphers. SUMER name belongs to one of the oldest civilizations inMesopotamia and stands for Secure Universal Model of Encryption Robust Cipher. The SUMER cipher is based on asimple and robust symmetric structure and involves solid algebraic theories that completely depend on the Galois FieldGF(28). SUMER cipher is designed to work with two involutional structures of the Substitution-Permutation Network(SPN) and Feistel structure. These two involutional structures mean that the same algorithm is used for the encryptionand decryption process, and only the algorithm of the ciphering key is used in reverse order in both structures. TheSUMER lightweight structure is an elegant mode that does not need building an S-Box that requires a large amount ofmemory and a number of electronic logical gates as S-Box construction has been canceled and replaced by the on-flycomputation clue, which does not need a reserved memory for building S-Box. SUMER family ciphers also can work ina traditional mode or as an extended mode with high margin security. This family of ciphers is applicable with multimodes of various utilizations. The proposed ciphers are designed to be byte-oriented, showing good evaluation andresults under several measurement tests for speed, time implementation, and efficiency.
APA, Harvard, Vancouver, ISO, and other styles
16

St. John, Dennis. "Technology Tips: Exploring Hill Ciphers with Graphing Calculators." Mathematics Teacher 91, no. 3 (March 1998): 240–44. http://dx.doi.org/10.5951/mt.91.3.0240.

Full text
Abstract:
Throughout history, coded messages have been used for various reasons. Today's students are fascinated by the secretive nature of these codes, and this fascination can lead them to explore the mathematics of cryptography. The simplest codes are called substitution ciphers. In these codes, each letter is replaced by another number or letter in the alphabet. These codes are easy to crack, or decode, because of the relative frequency of letters in messages. For example, e is the most often used letter in the English language; therefore, the substituted value for e is relatively easy to determine. One way to make substitution codes more difficult to crack is to group letters and then encode the groups of letters. A particular application of this strategy, one that combines matrix multiplication and modular arithmetic, is known as the Hill cipher (Anton and Rorres 1987). This article explains coding and decoding messages using Hill ciphers. These ciphers are an interesting example of an application of matrices called for in NCTM's Curriculum and Evaluation Standards for School Mathematics (NCTM 1989) for grades 9-12. A graphing calculator will facilitate the matrix and modular arithmetic used in the coding and decoding procedures.
APA, Harvard, Vancouver, ISO, and other styles
17

Sajjad, Muhammad, Tariq Shah, Huda Alsaud, and Maha Alammari. "Designing pair of nonlinear components of a block cipher over quaternion integers." AIMS Mathematics 8, no. 9 (2023): 21089–105. http://dx.doi.org/10.3934/math.20231074.

Full text
Abstract:
<abstract> <p>In the field of cryptography, block ciphers are widely used to provide confidentiality and integrity of data. One of the key components of a block cipher is its nonlinear substitution function. In this paper, we propose a new design methodology for the nonlinear substitution function of a block cipher, based on the use of Quaternion integers (QI). Quaternions are an extension of complex numbers that allow for more complex arithmetic operations, which can enhance the security of the cipher. We demonstrate the effectiveness of our proposed design by implementing it in a block cipher and conducting extensive security analysis. Quaternion integers give pair of substitution boxes (S-boxes) after fixing parameters but other structures give only one S-box after fixing parameters. Our results show that the proposed design provides superior security compared to existing designs, two making on a promising approach for future cryptographic applications.</p> </abstract>
APA, Harvard, Vancouver, ISO, and other styles
18

Hauer, Bradley, and Grzegorz Kondrak. "Decoding Anagrammed Texts Written in an Unknown Language and Script." Transactions of the Association for Computational Linguistics 4 (December 2016): 75–86. http://dx.doi.org/10.1162/tacl_a_00084.

Full text
Abstract:
Algorithmic decipherment is a prime example of a truly unsupervised problem. The first step in the decipherment process is the identification of the encrypted language. We propose three methods for determining the source language of a document enciphered with a monoalphabetic substitution cipher. The best method achieves 97% accuracy on 380 languages. We then present an approach to decoding anagrammed substitution ciphers, in which the letters within words have been arbitrarily transposed. It obtains the average decryption word accuracy of 93% on a set of 50 ciphertexts in 5 languages. Finally, we report the results on the Voynich manuscript, an unsolved fifteenth century cipher, which suggest Hebrew as the language of the document.
APA, Harvard, Vancouver, ISO, and other styles
19

Mujaddid, Azzam, and Sumarsono Sumarsono. "A Modifying of Hill Cipher Algorithm with 3 Substitution Caesar Cipher." Proceeding International Conference on Science and Engineering 1 (October 31, 2017): 157–63. http://dx.doi.org/10.14421/icse.v1.294.

Full text
Abstract:
The hill cipher algorithm has the uniqueness of using matrix multiplication in the process where the key used is a matrix that has weaknesses in the process of encryption and decryption. In this paper will be modified to the encryption process with caesar cipher substitution. The principle of the hill cipher algorithm using the multiplication of the 2x2 key matrix of keys is enhanced through process modification lies in the combination of initial character determination using the substitution of 3 caesar ciphers. From the results of this modification can be seen that the more the number of characters processed the time required will be longer. The magnitude of the determinant also affects time and size during the poses. A 1 character increment occurs if the initial character of the encryption process is an odd number.
APA, Harvard, Vancouver, ISO, and other styles
20

Agibalov, G. P. "SUBSTITUTION BLOCK CIPHERS WITH FUNCTIONAL KEYS." Prikladnaya diskretnaya matematika, no. 38 (December 1, 2017): 57–65. http://dx.doi.org/10.17223/20710410/38/4.

Full text
APA, Harvard, Vancouver, ISO, and other styles
21

CARROLL, JOHN M., and STEVE MARTIN. "THE AUTOMATED CRYPTANALYSIS OF SUBSTITUTION CIPHERS." Cryptologia 10, no. 4 (October 1986): 193–209. http://dx.doi.org/10.1080/0161-118691861001.

Full text
APA, Harvard, Vancouver, ISO, and other styles
22

Anderson, Roland. "CRYPTANALYTIG PROPERTIES OF SHORT SUBSTITUTION CIPHERS." Cryptologia 13, no. 1 (January 1989): 61–72. http://dx.doi.org/10.1080/0161-118991863772.

Full text
APA, Harvard, Vancouver, ISO, and other styles
23

Dhavare, Amrapali, Richard M. Low, and Mark Stamp. "Efficient Cryptanalysis of Homophonic Substitution Ciphers." Cryptologia 37, no. 3 (July 3, 2013): 250–81. http://dx.doi.org/10.1080/01611194.2013.797041.

Full text
APA, Harvard, Vancouver, ISO, and other styles
24

Nedjah, Nadia, and Luiza de Macedo Mourelle. "Designing substitution boxes for secure ciphers." International Journal of Innovative Computing and Applications 1, no. 1 (2007): 86. http://dx.doi.org/10.1504/ijica.2007.013404.

Full text
APA, Harvard, Vancouver, ISO, and other styles
25

Simkin, Mark G. "Using Spreadsheets to Teach Data Encryption Techniques." AIS Educator Journal 1, no. 1 (December 1, 2006): 27–37. http://dx.doi.org/10.3194/aise.2006.1.1.27.

Full text
Abstract:
There are a variety of reasons why understanding encryption technology is likely to become increasingly important in the future, and therefore why accounting courses are likely to include encryption materials in future curricula. This paper discusses five encryption techniques: transposition ciphers, cyclic substitution ciphers, Vigenere ciphers, exclusive OR ciphers, and permutation ciphers. Accompanying these discussions are explanations of how instructors can demonstrate these techniques with spreadsheet models. The author's experiences with such models in classroom use have been uniformly positive.
APA, Harvard, Vancouver, ISO, and other styles
26

Khan, Majid, Abd Al Karim Haj Ismail, Iqra Ishaque, and Iqtadar Hussain. "New combination of simple additive and entropy weighting criteria for the selection of best substitution box." Journal of Intelligent & Fuzzy Systems 41, no. 1 (August 11, 2021): 2325–38. http://dx.doi.org/10.3233/jifs-211176.

Full text
Abstract:
Substitution boxes (S-boxes) are among the most widely recognized and fundamental component of most modern block ciphers. This is on the grounds that they can give a cipher fortifying properties to oppose known and possible cryptanalytic assaults. We have suggested a novel tool to select nonlinear confusion component. This nonlinear confusion component added confusion capability which describes to make the connection among the key and the cipher as complex and engaging as possible. The confusion can be obtained by using substitution box (S-box) and complex scrambling algorithm that relies on key and the input (plaintext). Various statistical and cryptographic characteristics were introduced to measure the strength of substitution boxes (S-boxes). With the help of the present objective weight methods and ranking technique, we can select an ideal S-box among other constructed confusion component to make our encryption algorithm secure and robust against various cryptographic attacks.
APA, Harvard, Vancouver, ISO, and other styles
27

Khan, Muhammad Fahad, Khalid Saleem, Tariq Shah, Mohammad Mazyad Hazzazi, Ismail Bahkali, and Piyush Kumar Shukla. "Block Cipher’s Substitution Box Generation Based on Natural Randomness in Underwater Acoustics and Knight’s Tour Chain." Computational Intelligence and Neuroscience 2022 (May 20, 2022): 1–17. http://dx.doi.org/10.1155/2022/8338508.

Full text
Abstract:
The protection of confidential information is a global issue, and block encryption algorithms are the most reliable option for securing data. The famous information theorist, Claude Shannon, has given two desirable characteristics that should exist in a strong cipher which are substitution and permutation in their fundamental research on “Communication Theory of Secrecy Systems.” block ciphers strictly follow the substitution and permutation principle in an iterative manner to generate a ciphertext. The actual strength of the block ciphers against several attacks is entirely based on its substitution characteristic, which is gained by using the substitution box (S-box). In the current literature, algebraic structure-based and chaos-based techniques are highly used for the construction of S-boxes because both these techniques have favourable features for S-box construction but also various attacks of these techniques have been identified including SAT solver, linear and differential attacks, Gröbner-based attacks, XSL attacks, interpolation attacks, XL-based attacks, finite precision effect, chaotic systems degradation, predictability, weak randomness, chaotic discontinuity, and limited control parameters. The main objective of this research is to design a novel technique for the dynamic generation of S-boxes that are safe against the cryptanalysis techniques of algebraic structure-based and chaos-based approaches. True randomness has been universally recognized as the ideal method for cipher primitives design because true random numbers are unpredictable, irreversible, and unreproducible. The biggest challenge we faced during this research was how can we generate the true random numbers and how can true random numbers utilized for strengthening the S-box construction technique. The basic concept of the proposed technique is the extraction of true random bits from underwater acoustic waves and to design a novel technique for the dynamic generation of S-boxes using the chain of knight’s tour. Rather than algebraic structure- and chaos-based techniques, our proposed technique depends on inevitable high-quality randomness which exists in underwater acoustics waves. The proposed method satisfies all standard evaluation tests of S-boxes construction and true random numbers generation. Two million bits have been analyzed using the NIST randomness test suite, and the results show that underwater sound waves are an impeccable entropy source for true randomness. Additionally, our dynamically generated S-boxes have better or equal strength, over the latest published S-boxes (2020 to 2021). According to our knowledge first time, this type of research has been conducted, in which natural randomness of underwater acoustic waves has been used for the construction of block cipher’s substitution box.
APA, Harvard, Vancouver, ISO, and other styles
28

Ravi, Sujith, and Kevin Knight. "Attacking Letter Substitution Ciphers with Integer Programming." Cryptologia 33, no. 4 (September 18, 2009): 321–34. http://dx.doi.org/10.1080/01611190903030920.

Full text
APA, Harvard, Vancouver, ISO, and other styles
29

Lestari, Andriani Adi, and Nunik Yulianingsih. "Distribusi Difference dari S-Box Berbasis Fungsi Balikan Pada GF(28)." Jurnal Matematika 6, no. 2 (December 30, 2016): 93. http://dx.doi.org/10.24843/jmat.2016.v06.i02.p72.

Full text
Abstract:
Substitution-box (s-box) is a basic component of block cipher which performs a substitution. Two powerful cryptanalysis techniques applied to block ciphers are linear cryptanalysis and differential cryptanalysis. The resistance against differential cryptanalysis can be achieved by eliminating high-probability differential trails. We should choose an s-box where the maximum difference propagation probability is as small as possible to eliminating high-probability differential trails. Nyberg proposed a method to construct the s-box by using the inverse mapping on a finite field then implements affine transformations on . In this study, we generate 47.104 s-box according to Nyberg. The experimental results showed that s-boxes have the maximum difference propagation probability with the same frequency.
APA, Harvard, Vancouver, ISO, and other styles
30

Mohd Esa, N. F., S. F. Abdul-Latip, and N. A. Abu. "A New Design of Substitution Box with Ideal Strict Avalanche Criterion." Malaysian Journal of Mathematical Sciences 16, no. 4 (December 23, 2022): 697–715. http://dx.doi.org/10.47836/mjms.16.4.04.

Full text
Abstract:
The use of S-boxes (substitution boxes) to provide nonlinear properties is known to be a common way to design a block cipher. These nonlinear properties are necessary to ensure the security of a block cipher. This manuscript proposes a design construction of a new S-box using affine transformation via cellular automata as a permutation matrix. We incorporate this cellular-automaton permutation matrix into the AES S box structure and test various irreducible polynomials. Nonlinearity, bijection, bit independence criterion, strict avalanche effect, linear approximation probability, and differential uniformity are the standard performance requirements used to evaluate the S-boxes that arise. Using this method, we are able to determine an irreducible polynomial that enables the construction of a new S-box design that can achieve an ideal strict avalanche criterion (SAC), which will subsequently provide efficiency in the design of block ciphers.
APA, Harvard, Vancouver, ISO, and other styles
31

Jang, Kyungbae, Gyeongju Song, Hyeokdong Kwon, Siwoo Uhm, Hyunji Kim, Wai-Kong Lee, and Hwajeong Seo. "Grover on PIPO." Electronics 10, no. 10 (May 17, 2021): 1194. http://dx.doi.org/10.3390/electronics10101194.

Full text
Abstract:
The emergence of quantum computers is threatening the security of cryptography through various quantum algorithms. Among them, the Grover search algorithm is known to be efficient in accelerating brute force attacks on block cipher algorithms. To utilize the Grover’s algorithm for brute force attacks, block ciphers must be implemented in quantum circuits. In this paper, we present optimized quantum circuits of the SPN (Substitution Permutation Network) structured lightweight block cipher, namely the PIPO block cipher. In particular, the compact design of quantum circuits for the 8-bit Sbox is investigated. These optimization techniques are used to implement other cryptographic operations as quantum circuits. Finally, we evaluate quantum resources of Grover search algorithm for the PIPO block cipher in ProejctQ, a quantum simulator provided by IBM.
APA, Harvard, Vancouver, ISO, and other styles
32

Alhussain, Amanie Hasn. "Comparison between integer splitting cipher and traditional substitution ciphers, based on modular arithmetic." IOP Conference Series: Materials Science and Engineering 919 (September 26, 2020): 052004. http://dx.doi.org/10.1088/1757-899x/919/5/052004.

Full text
APA, Harvard, Vancouver, ISO, and other styles
33

Sahar Yaseen, Basim. "Parallel Search Using Probabilistic DNA Sticker Model to Cryptanyze One Time Pad Polyalphabetic Cipher." Iraqi Journal for Electrical and Electronic Engineering 20, no. 1 (November 26, 2023): 104–10. http://dx.doi.org/10.37917/ijeee.20.1.11.

Full text
Abstract:
Nowadays, it is difficult to imagine a powerful algorithm of cryptography that can continue cryptanalyzing and attacking without the use of unconventional techniques. Although some of the substitution algorithms are old, such as Vigenère, Alberti, and Trithemius ciphers, they are considered powerful and cannot be broken. In this paper we produce the novelty algorithm, by using of biological computation as an unconventional search tool combined with an uninhibited analysis method is the vertical probabilistic model, that makes attacking and analyzing these ciphers possible and very easy to transform the problem from a complex to a linear one, which is a novelty achievement. The letters of the encoded message are processed in the form of segments of equal length, to report the available hardware components. Each letter codon represents a region of the memory strand, and the letters calculated for it are symbolized within the probabilistic model so that each pair has a triple encoding: the first is given as a memory strand encoding and the others are its complement in the sticker encoding; These encodings differ from one region to another. The solution space is calculated and then the parallel search process begins. Some memory complexities are excluded even though they are within the solution paths formed, because the natural language does not contain its sequences. The precision of the solution and the time consuming of access to it depend on the length of the processed text, and the precision of the solution is often inversely proportional to the speed of access to it. As an average of the time spent to reach the solution, a text with a length of 200 cipher characters needs approximately 15 minutes to give 98 % of the correct components of the specific hardware. The aim of the paper is to transform OTP substitution analysis from a NP problem to a O(n^m) problem, which makes it easier to find solutions to it easily with the available capabilities and to develop methods that are harnessed to attack difficult and powerful ciphers that differ in class and type from the OTP polyalphabetic substitution ciphers.
APA, Harvard, Vancouver, ISO, and other styles
34

Antal, Eugen, and Martin Eliáš. "Evolutionary Computation in Cryptanalysis of Classical Ciphers." Tatra Mountains Mathematical Publications 70, no. 1 (September 26, 2017): 179–97. http://dx.doi.org/10.1515/tmmp-2017-0026.

Full text
Abstract:
Abstract Evolutionary computation has represented a very popular way of problem solving in the recent years. This approach is also capable of effectively solving historical cipher in a fully automated way. This paper deals with empirical cryptanalysis of a monoalphabetic substitution using a genetic algorithm (GA) and a parallel genetic algorithm (PGA). The key ingredient of our contribution is the parameter analysis of GA and PGA. We focus on how these parameters affect the success rate of solving the monoalphabetic substitution.
APA, Harvard, Vancouver, ISO, and other styles
35

Purwanti, Saputra Dwi Nurcahya, and Dian Nazelliana. "Message Security in Classical Cryptography Using the Vigenere Cipher Method." International Journal Software Engineering and Computer Science (IJSECS) 4, no. 1 (April 30, 2024): 350–57. http://dx.doi.org/10.35870/ijsecs.v4i1.2263.

Full text
Abstract:
Ensuring message confidentiality is a fundamental aspect of classical cryptography. This study uses the Vigenere Cipher, a prominent polyalphabetic substitution technique, to secure alphabetic text. The historical development of the Vigenere Cipher, introduced by Blaise de Vigenère, marked a significant advancement in cryptographic practices by offering enhanced security over monoalphabetic ciphers. The method's ability to obscure letter frequency analysis made it a robust choice for protecting sensitive information. However, the Vigenere Cipher has vulnerabilities, particularly in brute force attacks when short keys are used. This research explores the technical specifications, strengths, and limitations of the Vigenere Cipher, comparing it with other classical and modern cryptographic algorithms. Additionally, potential enhancements and practical applications of the Vigenere Cipher in contemporary data security contexts are discussed, emphasizing the need for ongoing innovation and adaptation in cryptographic methods to address evolving security challenges.
APA, Harvard, Vancouver, ISO, and other styles
36

Mohammad Shah, Isma Norshahila, Eddie Shahril Ismail, Faieza Samat, and Normahirah Nek Abd Rahman. "Modified Generalized Feistel Network Block Cipher for the Internet of Things." Symmetry 15, no. 4 (April 12, 2023): 900. http://dx.doi.org/10.3390/sym15040900.

Full text
Abstract:
With the advent of the Internet-of-Things (IoT) technologies, millions of low-resource devices are constantly used at the network’s edge. As a result, the large amount of private and sensitive data generated by these devices must be securely transported, stored, and processed, posing a challenge because these resource-constrained IoT devices cannot meet the criteria of conventional encryption ciphers. Due to this limitation on IoT-enabled devices, lightweight cryptography has emerged as a new area of study. Lightweight block ciphers, a subfield of lightweight cryptography, include the substitution–permutation network (SPN) and Feistel-based networks. Feistel networks are further divided into two types: classical Feistel networks and generalized Feistel networks (GFN). While classical Feistel ciphers divide a message into two sub-blocks, GFN divides a message into k sub-blocks for some k > 2 called the partition number. One popular form of GFN is the so-called Type-II. Unfortunately, this type of Feistel structure needs a large number of rounds to obtain a full diffusion property. A full diffusion means all output sub-blocks are affected by all input sub-blocks. Therefore, this paper proposed a new lightweight block cipher by modifying the GFN structure, focusing on providing optimal security to the cipher with a small number of rounds. The algorithm was subjected to a series of statistical and cryptographic randomization analyses in order to investigate the avalanche effect on the ciphertext and the algorithm’s random properties, such as confusion, diffusion, and independence. The avalanche criterion and output randomness results show that this algorithm meets the fundamental security requirement for a lightweight block cipher.
APA, Harvard, Vancouver, ISO, and other styles
37

Ejaz, Aisha, Ijaz Ali Shoukat, Umer Iqbal, Abdul Rauf, and Afshan Kanwal. "A secure key dependent dynamic substitution method for symmetric cryptosystems." PeerJ Computer Science 7 (July 19, 2021): e587. http://dx.doi.org/10.7717/peerj-cs.587.

Full text
Abstract:
The biggest challenge for symmetric cryptosystems is to replace their static substitution with dynamic substitution, because static substitution S-boxes make the symmetric block ciphers more vulnerable to attacks. Previous well-known dynamic key-dependent S-boxes are lacking in dynamicity and do not provide optimal security for symmetric block ciphers. Therefore, this research aims to contribute an effective and secure method for designing key-dependent dynamic S-box with dynamic permutations to make the symmetric block ciphers optimally secure. The proposed S-box method has been experimentally evaluated through several measures such as bit independence criteria, non-linearity, hamming distance, balanced output, strict avalanche criteria including differential and linear approximation probabilities. Moreover, the randomness properties of proposed method have also been evaluated through several standard statistical tests as recommended by the National Institute of Standards and Technology (NIST). Thus, the results show that the proposed method, not only retains effective randomness properties but it also contains, good avalanche effect (up to 62.32%) which is significantly improved than others. Therefore, the proposed substitution method is highly sensitive to the secret key because, only a single bit change in key generates an entirely new S-box with all 256 values at different positions. Thus, the overall evaluation shows that the proposed substitution method is optimally secure and outperforming as compared to the existing S-box techniques. In future, the proposed method can be extended for different key sizes (192–256 bits) or even more.
APA, Harvard, Vancouver, ISO, and other styles
38

Echevarría, Alejandro Freyre, Ramses Rodríguez Aulet, and Alejandro García Gómez. "On some relations of SCA-related properties of S-box under the Hamming weight leakage mode." Journal of Science and Technology on Information security 3, no. 17 (April 1, 2023): 3–9. http://dx.doi.org/10.54654/isj.v2i17.902.

Full text
Abstract:
Abstract— Physical implementations of cryptographic algorithms are vulnerable to so-called side-channel attacks, in which sensitive information can be recovered through the analysis of the leakages produced by the operating device. In the particular case of block ciphers, substitution boxes are often the target of such attacks, as they are the main nonlinear component of the cipher. Literature survey contains some definitions of theoretical properties to measure the resistance provided by substitution boxes with respect to the imminent threat of side-channel attacks. The fundamental questions we board in this paper are: are all these properties related? And if so, what can we tell of their relation? We pretend to bring some clarification to this subject using some well-known side-channel related properties of S-box.
APA, Harvard, Vancouver, ISO, and other styles
39

Borissov, Yuri L., and Moon Ho Lee. "Bounds on Key Appearance Equivocation for Substitution Ciphers." IEEE Transactions on Information Theory 53, no. 6 (June 2007): 2294–96. http://dx.doi.org/10.1109/tit.2007.896865.

Full text
APA, Harvard, Vancouver, ISO, and other styles
40

Ramesh, R. S., G. Athithan, and K. Thiruvengadam. "AN AUTOMATED APPROACH TO SOLVE SIMPLE SUBSTITUTION CIPHERS." Cryptologia 17, no. 2 (April 1993): 202–18. http://dx.doi.org/10.1080/0161-119391867872.

Full text
APA, Harvard, Vancouver, ISO, and other styles
41

Jakobsen, Thomas. "A FAST METHOD FOR CRYPTANALYSIS OF SUBSTITUTION CIPHERS." Cryptologia 19, no. 3 (July 1995): 265–74. http://dx.doi.org/10.1080/0161-119591883944.

Full text
APA, Harvard, Vancouver, ISO, and other styles
42

Olson, Edwin. "Robust Dictionary Attack of Short Simple Substitution Ciphers." Cryptologia 31, no. 4 (October 8, 2007): 332–42. http://dx.doi.org/10.1080/01611190701272369.

Full text
APA, Harvard, Vancouver, ISO, and other styles
43

Collinson, Helen. "A fast method for cryptanalysis of substitution ciphers." Computers & Security 14, no. 5 (January 1995): 414. http://dx.doi.org/10.1016/0167-4048(95)97105-j.

Full text
APA, Harvard, Vancouver, ISO, and other styles
44

Kuznetsov, О. О., М. О. Poluyanenko, S. O. Kandiy, and O. I. Peliukh. "Study of a new cost function for generating random substitutions of symmetric ciphers." Radiotekhnika, no. 209 (June 24, 2022): 71–82. http://dx.doi.org/10.30837/rt.2022.2.209.07.

Full text
Abstract:
Cryptographic transformations with a secret key play an essential role in providing information and cyber security. Block and stream symmetric ciphers are used in various applications both as a separate cryptographic protection mechanism and as part of other applications (pseudo-random sequence generators, hashing algorithms, electronic signature protocols, etc.). Therefore, the design and study of individual components of symmetric ciphers is a relevant and important scientific task. In this paper we consider and investigates iterative algorithms for generating non-linear substitutions (substitutions, S-boxes), which are used in modern block and stream encryption algorithms with a symmetric key. Cryptographic resistance of symmetric ciphers to statistical, differential, linear and other methods of cryptanalysis is provided by the properties of substitutions. In addition, S-boxes must be random from the point of view of the possibility to use algebraic cryptanalysis. Therefore, the task of quickly generating random S-boxes with the desired cryptographic properties is an urgent, but extremely difficult task. For example, the best known generation algorithm requires more than 65 thousand iterations to find a random bijective 8-bit substitution with a non-linearity of 104. In this paper, we study an iterative algorithm for generating substitutions for hill climbing with different cost functions and propose a new cost function, the use of which can significantly reduce the number of search iterations. In particular, the search for a bijective S-box with nonlinearity 104 requires less than 50 thousand iterations.
APA, Harvard, Vancouver, ISO, and other styles
45

Derevianko, Ya A., Yu I. Gorbenko, and О. О. Kuznetsov. "Factorial number system for nonlinear substitutions generation." Radiotekhnika, no. 209 (June 24, 2022): 38–58. http://dx.doi.org/10.30837/rt.2022.2.209.04.

Full text
Abstract:
Modern cryptographic applications use cryptographic algorithms with a symmetric key. They provide high conversion rates and resistance to crypto-graphic attacks. To complicate the plaintext – cipher-text ratio, symmetric ciphers usually use nonlinear substitutions (S-boxes). S-boxes cryptographic metrics play a crucial role in ensuring resilience to most known attacks (differential, linear, algebraic, and other cryptanalysis methods). However, generating efficient s-boxes is a challenge. Even for small input/output sizes, there are an extremely large number of possible solutions. Usually, the substitution is represented as a set of Boolean functions. This allows you to apply discrete transformations, for example, Walsh-Hadamard, to evaluate cryptographic indicators. However, methods for generating s-boxes by selecting suitable Boolean functions are extremely complex. Therefore, it is necessary to study new mathematical methods for representing nonlinear substitutions, studying their cryptographic properties, and developing generation algorithms. In this paper, we propose applying factorial number systems to represent nonlinear substitutions. Each substitution can be represented in a unique way through a set of inversions, which, in turn, can be transformed into a factorial number. That is, we can naturally arrange all substitutions by numbering them in the factorial number system. We give examples of such numbering and investigate the cryptographic characteristics of S-boxes with their initial numbers. In particular, we show how the variable functions used in heuristic algorithms for generating non-linear substitutions change. The results obtained can be used to simplify heuristic methods in order to speed up the generation of non-linear substitutions.
APA, Harvard, Vancouver, ISO, and other styles
46

Kuznetsov, Alexandr, Lukasz Wieclaw, Nikolay Poluyanenko, Lukasz Hamera, Sergey Kandiy, and Yelyzaveta Lohachova. "Optimization of a Simulated Annealing Algorithm for S-Boxes Generating." Sensors 22, no. 16 (August 14, 2022): 6073. http://dx.doi.org/10.3390/s22166073.

Full text
Abstract:
Cryptographic algorithms are used to ensure confidentiality, integrity and authenticity of data in information systems. One of the important areas of modern cryptography is that of symmetric key ciphers. They convert the input plaintext into ciphertext, representing it as a random sequence of characters. S-boxes are designed to complicate the input–output relationship of the cipher. In other words, S-boxes introduce nonlinearity into the encryption process, complicating the use of different methods of cryptanalysis (linear, differential, statistical, correlation, etc.). In addition, S-boxes must be random. This property means that nonlinear substitution cannot be represented as simple algebraic constructions. Random S-boxes are designed to protect against algebraic methods of cryptanalysis. Thus, generation of random S-boxes is an important area of research directly related to the design of modern cryptographically strong symmetric ciphers. This problem has been solved in many related works, including some using the simulated annealing (SA) algorithm. Some works managed to generate 8-bit bijective S-boxes with a nonlinearity index of 104. However, this required enormous computational resources. This paper presents the results of our optimization of SA via various parameters. We were able to significantly reduce the computational complexity of substitution generation with SA. In addition, we also significantly increased the probability of generating the target S-boxes with a nonlinearity score of 104.
APA, Harvard, Vancouver, ISO, and other styles
47

Ishchukova, Evgenia, Ekaterina Maro, and Pavel Pristalov. "Algebraic Analysis of a Simplified Encryption Algorithm GOST R 34.12-2015." Computation 8, no. 2 (May 28, 2020): 51. http://dx.doi.org/10.3390/computation8020051.

Full text
Abstract:
In January 2016, a new standard for symmetric block encryption was established in the Russian Federation. The standard contains two encryption algorithms: Magma and Kuznyechik. In this paper we propose to consider the possibility of applying the algebraic analysis method to these ciphers. To do this, we use the simplified algorithms Magma ⊕ and S-KN2. To solve sets of nonlinear Boolean equations, we choose two different approaches: a reduction and solving of the Boolean satisfiability problem (by using the CryptoMiniSat solver) and an extended linearization method (XL). In our research, we suggest using a security assessment approach that identifies the resistance of block ciphers to algebraic cryptanalysis. The algebraic analysis of an eight-round Magma (68 key bits were fixed) with the CryptoMiniSat solver demanded four known text pairs and took 3029.56 s to complete (the search took 416.31 s). The algebraic analysis of a five-round Magma cipher with weakened S-boxes required seven known text pairs and took 1135.61 s (the search took 3.36 s). The algebraic analysis of a five-round Magma cipher with disabled S-blocks (equivalent value substitution) led to getting only one solution for five known text pairs in 501.18 s (the search took 4.92 s). The complexity of the XL algebraic analysis of a four-round S-KN2 cipher with three text pairs was 236.33 s (took 1.191 Gb RAM).
APA, Harvard, Vancouver, ISO, and other styles
48

Kuznetsov, О. О., Yu I. Горбенко, М. О. Poluyanenko, S. O. Kandiy, and E. D. Matveeva. "Properties of the cost function in the iterative algorithm for generating nonlinear substitution." Radiotekhnika, no. 209 (June 24, 2022): 16–28. http://dx.doi.org/10.30837/rt.2022.2.209.02.

Full text
Abstract:
To ensure the security of information technology, cryptographic information protection tools are used, in particular block and stream encryption algorithms with a symmetric key. Reliability and cryptographic strength of cryptoalgorithms is provided by the properties of the applied primitives. For example, non-linear substitutions (S-boxes) are used as the main component of modern symmetric ciphers. Therefore, generation of substitutions is an important scientific task directly related to the security of information technology and improvement of modern symmetric ciphers. The paper investigates the properties of iterative algorithms for generating non-linear substitutions and special cost functions, which play a decisive role in the heuristic search for S-boxes with the required properties. We consider the cost function of the WCF (Cost Function of the content of the Walsh-Hadamard spectrum) and optimize its parameters. The obtained optimization results in combination with the Hill Climbing iterative search algorithm can reduce significantly the number of iterations. In particular, we show that for a substitution search with a non-linearity of 104, on average, we reduce the computational complexity of generation by more than 20%. In addition, it is possible to increase the success rate of the heuristic search. In particular, for the selected settings, in 100% of cases, a beaktive S-box with a non-linearity of 104 was found.
APA, Harvard, Vancouver, ISO, and other styles
49

Eum, Siwoo, Hyunjun Kim, Hyeokdong Kwon, Minjoo Sim, Gyeongju Song, and Hwajeong Seo. "Parallel Implementations of ARIA on ARM Processors and Graphics Processing Unit." Applied Sciences 12, no. 23 (November 30, 2022): 12246. http://dx.doi.org/10.3390/app122312246.

Full text
Abstract:
The ARIA block cipher algorithm is Korean standard, IETF standard (RFC 5794), and part of the TLS/SSL protocol. In this paper, we present the parallel implementation of ARIA block cipher on ARMv8 processors and GPU. The ARMv8 processor is the latest 64-bit ARM architecture and supports ASIMD for parallel implementations. With this feature, 4 and 16 parallel encryption blocks are implemented to optimize the substitution layer of ARIA block cipher using four different Sboxes. Compared to previous works, the performance was improved by 2.76× and 8.73× at 4-plaintext and 16-plaintext cases, respectively. We also present optimal implementation on GPU architectures. GPUs are highly parallel programmable processors featuring maximum arithmetic and memory bandwidth. Optimal settings of ARIA block cipher implementation on GPU were analyzed using the Nsight Compute profiler provided by Nvidia. We found that using shared memory reduces the execution timing when performing substitution operations with Sbox tables. When using many threads with shared memory instead of global memory, it improves performance by about 1.08∼1.43×. Additionally, techniques using table expansion to minimize bank conflicts have been found to be inefficient when tables cannot be copied by the size of the bank. We measured the performance of ARIA block ciphers implemented with various settings. This represents an optimized GPU implementation of the ARIA block cipher.
APA, Harvard, Vancouver, ISO, and other styles
50

Alkazaz, Noor R., Sean A. Irvine, and William J. Teahan. "An automatic cryptanalysis of simple substitution ciphers using compression." Information Security Journal: A Global Perspective 27, no. 1 (January 2, 2018): 57–75. http://dx.doi.org/10.1080/19393555.2018.1426799.

Full text
APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!

To the bibliography