Cryptanalysis of Symmetric Encryption Algorithms Colin Chaigneau

Total Page:16

File Type:pdf, Size:1020Kb

Cryptanalysis of Symmetric Encryption Algorithms Colin Chaigneau Cryptanalysis of symmetric encryption algorithms Colin Chaigneau To cite this version: Colin Chaigneau. Cryptanalysis of symmetric encryption algorithms. Cryptography and Security [cs.CR]. Université Paris-Saclay, 2018. English. NNT : 2018SACLV086. tel-02012149 HAL Id: tel-02012149 https://tel.archives-ouvertes.fr/tel-02012149 Submitted on 8 Feb 2019 HAL is a multi-disciplinary open access L’archive ouverte pluridisciplinaire HAL, est archive for the deposit and dissemination of sci- destinée au dépôt et à la diffusion de documents entific research documents, whether they are pub- scientifiques de niveau recherche, publiés ou non, lished or not. The documents may come from émanant des établissements d’enseignement et de teaching and research institutions in France or recherche français ou étrangers, des laboratoires abroad, or from public or private research centers. publics ou privés. Cryptanalyse des algorithmes de chiffrement symetrique´ These` de doctorat de l’Universite´ Paris-Saclay prepar´ ee´ a` l’Universite´ de Versailles Saint-Quentin-en-Yvelines NNT : 2018SACLV086 Ecole doctorale n◦580 Sciences et Technologies de l’Information et de la Communication (STIC) Specialit´ e´ de doctorat : Mathematiques` et Informatique These` present´ ee´ et soutenue a` Versailles, le mercredi 28 novembre 2018, par Colin Chaigneau Composition du Jury : M. Louis GOUBIN Professeur, Universite´ de Versailles President´ Saint-Quentin-en-Yvelines, France M. Thierry BERGER Professeur Em´ erite,´ Universite´ de Limoges, France Rapporteur Mme. Mar´ıa NAYA-PLASENCIA Directrice de Recherche, INRIA Paris, France Rapporteure M. Patrick DERBEZ Maˆıtre de Conference,´ Universite´ de Rennes 1, France Examinateur Mme. Marine MINIER Professeure, Universite´ de Lorraine, France Examinatrice M. Gilles VAN ASSCHE Senior Principal Cryptographer, STMicroelectronics, Examinateur Belgique M. Henri GILBERT Expert, ANSSI - Chercheur Associe,´ Universite´ de Directeur de these` Versailles Saint-Quentin-en-Yvelines, France Titre :Cryptanalyse des algorithmes de chiffrement symetrique´ Mots cles´ : Cryptographie symetrique,´ cryptanalyse, chiffrement par bloc, chiffrement a` flot, chiffrement authentifie´ Resum´ e´ : La securit´ e´ des transmissions et du stockage des pas permis d’etablir´ une confiance suffisante pour justifier la presence´ donnees´ est devenue un enjeu majeur de ces dernieres` annees´ et la des algorithmes AEZ et NORX parmi les finalistes. cryptologie, qui traite de la protection algorithmique de l’information, est AEZ est une construction reposant sur la primitive AES, dont l’un des un sujet de recherche extremementˆ actif. Elle englobe la conception principaux objectifs est d’offrir une resistance´ optimale a` des scenarios´ d’algorithmes cryptographiques, appelee´ cryptographie, et l’analyse de d’attaque plus permissifs que ceux gen´ eralement´ consider´ es´ pour les leur securit´ e,´ appelee´ cryptanalyse. algorithmes de chiffrement authentifie.´ Nous montrons ici que dans de tels scenarios´ il est possible, avec une probabilite´ anormalement Dans cette these,` nous nous concentrons uniquement sur la elev´ ee,´ de retrouver l’ensemble des secrets utilises´ dans l’algorithme. cryptanalyse, et en particulier celle des algorithmes de chiffrement NORX est un algorithme de chiffrement authentifie´ qui repose sur symetrique,´ qui reposent sur le partage d’un memeˆ secret entre l’en- une variante de la construction dite en eponge´ employee´ par exemple tite´ qui chiffre l’information et celle qui la dechiffre.´ Dans ce manus- dans la fonction de hachage Keccak. Sa permutation interne est ins- crit, trois attaques contre des algorithmes de chiffrement symetriques´ piree´ de celles utilisees´ dans BLAKE et ChaCha. Nous montrons qu’il sont present´ ees.´ Les deux premieres` portent sur deux candidats de est possible d’exploiter une propriet´ e´ structurelle de cette permutation l’actuelle competition´ cryptographique CAESAR, les algorithmes AEZ afin de recup´ erer´ la cle´ secrete` utilisee.´ Pour cela, nous tirons parti et NORX, tandis que la derniere` porte sur l’algorithme Kravatte, une du choix des concepteurs de reduire´ les marges de securit´ e´ dans le instance de la construction Farfalle qui utilise la permutation de la fonc- dimensionnement de la construction en eponge.´ tion de hachage decrite´ dans le standard SHA-3. Les trois algorithmes etudi´ es´ presentent´ une strategie´ de conception similaire, qui consiste a` Enfin, la derniere` cryptanalyse remet en cause la robustesse de integrer´ dans une construction nouvelle une primitive, i.e. une fonction l’algorithme Kravatte, une fonction pseudo-aleatoire´ qui autorise des cryptographique el´ ementaire,´ dej´ a` existante ou directement inspiree´ de travaux prec´ edents.´ entrees´ et sorties de taille variable. Deriv´ ee´ de la permutation Keccak- p de SHA-3 au moyen de la construction Farfalle, Kravatte est efficace La competition´ CAESAR, qui a debut´ e´ en 2015, a pour but de et parallelisable.´ Ici, nous exploitons le faible degre´ algebrique´ de la definir´ un portefeuille d’algorithmes recommandes´ pour le chiffrement authentifie.´ Les deux candidats etudi´ es,´ AEZ et NORX, sont deux al- permutation interne pour mettre au jour trois attaques par recouvre- gorithmes qui ont atteint le troisieme` tour de cette competition.´ Les ment de cle´ : une attaque differentielle´ d’ordre superieur,´ une attaque deux attaques present´ ees´ ici ont contribue´ a` l’effort de cryptanalyse algebrique´ ”par le milieu” et une attaque inspiree´ de la cryptanalyse de necessaire´ dans une telle competition.´ Cet effort n’a, en l’occurrence, certains algorithmes de chiffrement a` flot. Title : Cryptanalysis of symmetric encryption algorithms Keywords : Symmetric cryptography, cryptanalysis, block cipher, stream cipher, authenticated encryption Abstract : Nowadays, cryptology is heavily used to protect stored in such a competition. This effort did not establish enough confidence to and transmitted data against malicious attacks, by means of security justify that AEZ and NORX accede to the final round of the competition. algorithms. Cryptology comprises cryptography, the design of these al- AEZ is a construction based on the AES primitive, that aims at offering gorithms, and cryptanalysis, the analysis of their security. an optimal resistance against more permissive attack scenarios than those usually considered for authenticated encryption algorithms. We In this thesis, we focus on the cryptanalysis of symmetric encryption show here that one can recover all the secret material used in AEZ with algorithms, that is cryptographic algorithms that rely on a secret value an abnormal success probability. NORX is an authenticated encryption shared beforehand between two parties to ensure both encryption and algorithm based on a variant of the so-called sponge construction used decryption. We present three attacks against symmetric encryption al- for instance in the SHA-3 hash function. The internal permutation is gorithms. The first two cryptanalyses target two high profile candidates inspired from the one of BLAKE and ChaCha. We show that one can of the CAESAR cryptographic competition, the AEZ and NORX algo- leverage a strong structural property of this permutation to recover the rithms, while the last one targets the Kravatte algorithm, an instance of secret key, thanks to the designers’ non-conservative choice of redu- the Farfalle construction based on the Keccak permutation. Farfalle is cing the security margin in the sponge construction. multipurpose a pseudo-random function (PRF) developed by the same designers’ team as the permutation Keccak used in the SHA-3 hash Finally, the last cryptanalysis reconsiders the robustness of the Kra- function. vatte algorithm. Kravatte is an efficient and parallelizable PRF with in- put and output of variable length. In this analysis, we exploit the low The CAESAR competition, that began in 2015, aims at selecting a algebraic degree of the permutation Keccak used in Kravatte to mount portfolio of algorithms recommended for authenticated encryption. The three key-recovery attacks targeting different parts of the construction: two candidates analysed, AEZ and NORX, reached the third round of a higher order differential attack, an algebraic meet-in-the-middle attack the CAESAR competition but were not selected to be part of the fina- and an attack based on a linear recurrence distinguisher. lists. These two results contributed to the cryptanalysis effort required Universite´ Paris-Saclay Espace Technologique / Immeuble Discovery Route de l’Orme aux Merisiers RD 128 / 91190 Saint-Aubin, France REMERCIEMENTS Ce sont sans doute les premières pages que liront beaucoup de personnes, mais elles sont surtout les dernières auxquelles je me serais consacré durant cette thèse, complétant ainsi trois années de belles aventures. Et quel chemin parcouru depuis les premiers pas foulés sur le sol parisien. J’ai eu l’occasion de rencontrer beaucoup de personnes intéressantes, à tous je vous remer- cie. Je m’excuse par avance pour les mots que je n’arriverai pas forcément à trouver pour exprimer toute la gratitude que je pourrais avoir pour vous, leur absence n’entame en rien ce que j’éprouve. Si par malchance votre nom serait omis et que vous arriveriez à prouver que cette absence n’est pas jus- tifié je m’engage alors à me faire pardonner en vous offrant une boîte de mes délicieux cookies aux kinder maxi (ou alors tout simplement si vous en éprouvez l’envie et la gourmandise, mais il faudra alors me persuader
Recommended publications
  • Improved Cryptanalysis of the Reduced Grøstl Compression Function, ECHO Permutation and AES Block Cipher
    Improved Cryptanalysis of the Reduced Grøstl Compression Function, ECHO Permutation and AES Block Cipher Florian Mendel1, Thomas Peyrin2, Christian Rechberger1, and Martin Schl¨affer1 1 IAIK, Graz University of Technology, Austria 2 Ingenico, France [email protected],[email protected] Abstract. In this paper, we propose two new ways to mount attacks on the SHA-3 candidates Grøstl, and ECHO, and apply these attacks also to the AES. Our results improve upon and extend the rebound attack. Using the new techniques, we are able to extend the number of rounds in which available degrees of freedom can be used. As a result, we present the first attack on 7 rounds for the Grøstl-256 output transformation3 and improve the semi-free-start collision attack on 6 rounds. Further, we present an improved known-key distinguisher for 7 rounds of the AES block cipher and the internal permutation used in ECHO. Keywords: hash function, block cipher, cryptanalysis, semi-free-start collision, known-key distinguisher 1 Introduction Recently, a new wave of hash function proposals appeared, following a call for submissions to the SHA-3 contest organized by NIST [26]. In order to analyze these proposals, the toolbox which is at the cryptanalysts' disposal needs to be extended. Meet-in-the-middle and differential attacks are commonly used. A recent extension of differential cryptanalysis to hash functions is the rebound attack [22] originally applied to reduced (7.5 rounds) Whirlpool (standardized since 2000 by ISO/IEC 10118-3:2004) and a reduced version (6 rounds) of the SHA-3 candidate Grøstl-256 [14], which both have 10 rounds in total.
    [Show full text]
  • Key-Dependent Approximations in Cryptanalysis. an Application of Multiple Z4 and Non-Linear Approximations
    KEY-DEPENDENT APPROXIMATIONS IN CRYPTANALYSIS. AN APPLICATION OF MULTIPLE Z4 AND NON-LINEAR APPROXIMATIONS. FX Standaert, G Rouvroy, G Piret, JJ Quisquater, JD Legat Universite Catholique de Louvain, UCL Crypto Group, Place du Levant, 3, 1348 Louvain-la-Neuve, standaert,rouvroy,piret,quisquater,[email protected] Linear cryptanalysis is a powerful cryptanalytic technique that makes use of a linear approximation over some rounds of a cipher, combined with one (or two) round(s) of key guess. This key guess is usually performed by a partial decryp- tion over every possible key. In this paper, we investigate a particular class of non-linear boolean functions that allows to mount key-dependent approximations of s-boxes. Replacing the classical key guess by these key-dependent approxima- tions allows to quickly distinguish a set of keys including the correct one. By combining different relations, we can make up a system of equations whose solu- tion is the correct key. The resulting attack allows larger flexibility and improves the success rate in some contexts. We apply it to the block cipher Q. In parallel, we propose a chosen-plaintext attack against Q that reduces the required number of plaintext-ciphertext pairs from 297 to 287. 1. INTRODUCTION In its basic version, linear cryptanalysis is a known-plaintext attack that uses a linear relation between input-bits, output-bits and key-bits of an encryption algorithm that holds with a certain probability. If enough plaintext-ciphertext pairs are provided, this approximation can be used to assign probabilities to the possible keys and to locate the most probable one.
    [Show full text]
  • Basic Cryptography
    Basic cryptography • How cryptography works... • Symmetric cryptography... • Public key cryptography... • Online Resources... • Printed Resources... I VP R 1 © Copyright 2002-2007 Haim Levkowitz How cryptography works • Plaintext • Ciphertext • Cryptographic algorithm • Key Decryption Key Algorithm Plaintext Ciphertext Encryption I VP R 2 © Copyright 2002-2007 Haim Levkowitz Simple cryptosystem ... ! ABCDEFGHIJKLMNOPQRSTUVWXYZ ! DEFGHIJKLMNOPQRSTUVWXYZABC • Caesar Cipher • Simple substitution cipher • ROT-13 • rotate by half the alphabet • A => N B => O I VP R 3 © Copyright 2002-2007 Haim Levkowitz Keys cryptosystems … • keys and keyspace ... • secret-key and public-key ... • key management ... • strength of key systems ... I VP R 4 © Copyright 2002-2007 Haim Levkowitz Keys and keyspace … • ROT: key is N • Brute force: 25 values of N • IDEA (international data encryption algorithm) in PGP: 2128 numeric keys • 1 billion keys / sec ==> >10,781,000,000,000,000,000,000 years I VP R 5 © Copyright 2002-2007 Haim Levkowitz Symmetric cryptography • DES • Triple DES, DESX, GDES, RDES • RC2, RC4, RC5 • IDEA Key • Blowfish Plaintext Encryption Ciphertext Decryption Plaintext Sender Recipient I VP R 6 © Copyright 2002-2007 Haim Levkowitz DES • Data Encryption Standard • US NIST (‘70s) • 56-bit key • Good then • Not enough now (cracked June 1997) • Discrete blocks of 64 bits • Often w/ CBC (cipherblock chaining) • Each blocks encr. depends on contents of previous => detect missing block I VP R 7 © Copyright 2002-2007 Haim Levkowitz Triple DES, DESX,
    [Show full text]
  • Related-Key Cryptanalysis of 3-WAY, Biham-DES,CAST, DES-X, Newdes, RC2, and TEA
    Related-Key Cryptanalysis of 3-WAY, Biham-DES,CAST, DES-X, NewDES, RC2, and TEA John Kelsey Bruce Schneier David Wagner Counterpane Systems U.C. Berkeley kelsey,schneier @counterpane.com [email protected] f g Abstract. We present new related-key attacks on the block ciphers 3- WAY, Biham-DES, CAST, DES-X, NewDES, RC2, and TEA. Differen- tial related-key attacks allow both keys and plaintexts to be chosen with specific differences [KSW96]. Our attacks build on the original work, showing how to adapt the general attack to deal with the difficulties of the individual algorithms. We also give specific design principles to protect against these attacks. 1 Introduction Related-key cryptanalysis assumes that the attacker learns the encryption of certain plaintexts not only under the original (unknown) key K, but also under some derived keys K0 = f(K). In a chosen-related-key attack, the attacker specifies how the key is to be changed; known-related-key attacks are those where the key difference is known, but cannot be chosen by the attacker. We emphasize that the attacker knows or chooses the relationship between keys, not the actual key values. These techniques have been developed in [Knu93b, Bih94, KSW96]. Related-key cryptanalysis is a practical attack on key-exchange protocols that do not guarantee key-integrity|an attacker may be able to flip bits in the key without knowing the key|and key-update protocols that update keys using a known function: e.g., K, K + 1, K + 2, etc. Related-key attacks were also used against rotor machines: operators sometimes set rotors incorrectly.
    [Show full text]
  • What Is a Cryptosystem?
    Cryptography What is a Cryptosystem? • K = {0, 1}l • P = {0, 1}m • C′ = {0, 1}n,C ⊆ C′ • E : P × K → C • D : C × K → P • ∀p ∈ P, k ∈ K : D(E(p, k), k) = p • It is infeasible to find F : P × C → K Let’s start again, in English. Steven M. Bellovin September 13, 2006 1 Cryptography What is a Cryptosystem? A cryptosystem is pair of algorithms that take a key and convert plaintext to ciphertext and back. Plaintext is what you want to protect; ciphertext should appear to be random gibberish. The design and analysis of today’s cryptographic algorithms is highly mathematical. Do not try to design your own algorithms. Steven M. Bellovin September 13, 2006 2 Cryptography A Tiny Bit of History • Encryption goes back thousands of years • Classical ciphers encrypted letters (and perhaps digits), and yielded all sorts of bizarre outputs. • The advent of military telegraphy led to ciphers that produced only letters. Steven M. Bellovin September 13, 2006 3 Cryptography Codes vs. Ciphers • Ciphers operate syntactically, on letters or groups of letters: A → D, B → E, etc. • Codes operate semantically, on words, phrases, or sentences, per this 1910 codebook Steven M. Bellovin September 13, 2006 4 Cryptography A 1910 Commercial Codebook Steven M. Bellovin September 13, 2006 5 Cryptography Commercial Telegraph Codes • Most were aimed at economy • Secrecy from casual snoopers was a useful side-effect, but not the primary motivation • That said, a few such codes were intended for secrecy; I have some in my collection, including one intended for union use Steven M.
    [Show full text]
  • Cryptography in Modern World
    Cryptography in Modern World Julius O. Olwenyi, Aby Tino Thomas, Ayad Barsoum* St. Mary’s University, San Antonio, TX (USA) Emails: [email protected], [email protected], [email protected] Abstract — Cryptography and Encryption have been where a letter in plaintext is simply shifted 3 places down used for secure communication. In the modern world, the alphabet [4,5]. cryptography is a very important tool for protecting information in computer systems. With the invention ABCDEFGHIJKLMNOPQRSTUVWXYZ of the World Wide Web or Internet, computer systems are highly interconnected and accessible from DEFGHIJKLMNOPQRSTUVWXYZABC any part of the world. As more systems get interconnected, more threat actors try to gain access The ciphertext of the plaintext “CRYPTOGRAPHY” will to critical information stored on the network. It is the be “FUBSWRJUASLB” in a Caesar cipher. responsibility of data owners or organizations to keep More recent derivative of Caesar cipher is Rot13 this data securely and encryption is the main tool used which shifts 13 places down the alphabet instead of 3. to secure information. In this paper, we will focus on Rot13 was not all about data protection but it was used on different techniques and its modern application of online forums where members could share inappropriate cryptography. language or nasty jokes without necessarily being Keywords: Cryptography, Encryption, Decryption, Data offensive as it will take those interested in those “jokes’ security, Hybrid Encryption to shift characters 13 spaces to read the message and if not interested you do not need to go through the hassle of converting the cipher. I. INTRODUCTION In the 16th century, the French cryptographer Back in the days, cryptography was not all about Blaise de Vigenere [4,5], developed the first hiding messages or secret communication, but in ancient polyalphabetic substitution basically based on Caesar Egypt, where it began; it was carved into the walls of cipher, but more difficult to crack the cipher text.
    [Show full text]
  • A Covert Encryption Method for Applications in Electronic Data Interchange
    Technological University Dublin ARROW@TU Dublin Articles School of Electrical and Electronic Engineering 2009-01-01 A Covert Encryption Method for Applications in Electronic Data Interchange Jonathan Blackledge Technological University Dublin, [email protected] Dmitry Dubovitskiy Oxford Recognition Limited, [email protected] Follow this and additional works at: https://arrow.tudublin.ie/engscheleart2 Part of the Digital Communications and Networking Commons, Numerical Analysis and Computation Commons, and the Software Engineering Commons Recommended Citation Blackledge, J., Dubovitskiy, D.: A Covert Encryption Method for Applications in Electronic Data Interchange. ISAST Journal on Electronics and Signal Processing, vol: 4, issue: 1, pages: 107 -128, 2009. doi:10.21427/D7RS67 This Article is brought to you for free and open access by the School of Electrical and Electronic Engineering at ARROW@TU Dublin. It has been accepted for inclusion in Articles by an authorized administrator of ARROW@TU Dublin. For more information, please contact [email protected], [email protected]. This work is licensed under a Creative Commons Attribution-Noncommercial-Share Alike 4.0 License A Covert Encryption Method for Applications in Electronic Data Interchange Jonathan M Blackledge, Fellow, IET, Fellow, BCS and Dmitry A Dubovitskiy, Member IET Abstract— A principal weakness of all encryption systems is to make sure that the ciphertext is relatively strong (but not that the output data can be ‘seen’ to be encrypted. In other too strong!) and that the information extracted is of good words, encrypted data provides a ‘flag’ on the potential value quality in terms of providing the attacker with ‘intelligence’ of the information that has been encrypted.
    [Show full text]
  • Key‐Dependent Side‐Channel Cube Attack on CRAFT
    Received: 26 November 2019 | Revised: 9 September 2020 | Accepted: 5 October 2020 DOI: 10.4218/etrij.2019-0539 ORIGINAL ARTICLE Key- dependent side- channel cube attack on CRAFT Kok- An Pang | Shekh Faisal Abdul- Latip INSFORNET, Centre for Advanced Computing Technology (C- ACT), Fakulti Abstract Teknologi Maklumat dan Komunikasi, CRAFT is a tweakable block cipher introduced in 2019 that aims to provide strong Universiti Teknikal Malaysia Melaka, protection against differential fault analysis. In this paper, we show that CRAFT Melaka, Malaysia is vulnerable to side- channel cube attacks. We apply side-channel cube attacks to Correspondence CRAFT with the Hamming weight leakage assumption. We found that the first half Kok- An Pang and Shekh Faisal Abdul- of the secret key can be recovered from the Hamming weight leakage after the first Latip, INSFORNET, Centre for Advanced Computing Technology (C- ACT), Fakulti round. Next, using the recovered key bits, we continue our attack to recover the sec- Teknologi Maklumat dan Komunikasi, ond half of the secret key. We show that the set of equations that are solvable varies Universiti Teknikal Malaysia Melaka, depending on the value of the key bits. Our result shows that 99.90% of the key space Melaka, Malaysia. Email: [email protected] (Kok- An Pang), can be fully recovered within a practical time. [email protected] (Shekh Faisal Abdul- Latip) KEYWORDS Block cipher, CRAFT, cryptanalysis, cube attack, side- channel attack Funding information This research was supported by the UTeM Zamalah Scheme and Fundamental Research Grant Scheme (FRGS) of Universiti Teknikal Malaysia Melaka (FRGS/1/2015/ICT05/FTMK/02/ F00293) funded by the Ministry of Higher Education, Malaysia 1 | INTRODUCTION attacks varies depending on the implementation, even if the same cipher is adopted.
    [Show full text]
  • A Review on Elliptic Curve Cryptography for Embedded Systems
    International Journal of Computer Science & Information Technology (IJCSIT), Vol 3, No 3, June 2011 A REVIEW ON ELLIPTIC CURVE CRYPTOGRAPHY FOR EMBEDDED SYSTEMS Rahat Afreen 1 and S.C. Mehrotra 2 1Tom Patrick Institute of Computer & I.T, Dr. Rafiq Zakaria Campus, Rauza Bagh, Aurangabad. (Maharashtra) INDIA [email protected] 2Department of C.S. & I.T., Dr. B.A.M. University, Aurangabad. (Maharashtra) INDIA [email protected] ABSTRACT Importance of Elliptic Curves in Cryptography was independently proposed by Neal Koblitz and Victor Miller in 1985.Since then, Elliptic curve cryptography or ECC has evolved as a vast field for public key cryptography (PKC) systems. In PKC system, we use separate keys to encode and decode the data. Since one of the keys is distributed publicly in PKC systems, the strength of security depends on large key size. The mathematical problems of prime factorization and discrete logarithm are previously used in PKC systems. ECC has proved to provide same level of security with relatively small key sizes. The research in the field of ECC is mostly focused on its implementation on application specific systems. Such systems have restricted resources like storage, processing speed and domain specific CPU architecture. KEYWORDS Elliptic curve cryptography Public Key Cryptography, embedded systems, Elliptic Curve Digital Signature Algorithm ( ECDSA), Elliptic Curve Diffie Hellman Key Exchange (ECDH) 1. INTRODUCTION The changing global scenario shows an elegant merging of computing and communication in such a way that computers with wired communication are being rapidly replaced to smaller handheld embedded computers using wireless communication in almost every field. This has increased data privacy and security requirements.
    [Show full text]
  • Choosing Key Sizes for Cryptography
    information security technical report 15 (2010) 21e27 available at www.sciencedirect.com www.compseconline.com/publications/prodinf.htm Choosing key sizes for cryptography Alexander W. Dent Information Security Group, University Of London, Royal Holloway, UK abstract After making the decision to use public-key cryptography, an organisation still has to make many important decisions before a practical system can be implemented. One of the more difficult challenges is to decide the length of the keys which are to be used within the system: longer keys provide more security but mean that the cryptographic operation will take more time to complete. The most common solution is to take advice from information security standards. This article will investigate the methodology that is used produce these standards and their meaning for an organisation who wishes to implement public-key cryptography. ª 2010 Elsevier Ltd. All rights reserved. 1. Introduction being compromised by an attacker). It also typically means a slower scheme. Most symmetric cryptographic schemes do The power of public-key cryptography is undeniable. It is not allow the use of keys of different lengths. If a designer astounding in its simplicity and its ability to provide solutions wishes to offer a symmetric scheme which provides different to many seemingly insurmountable organisational problems. security levels depending on the key size, then the designer However, the use of public-key cryptography in practice is has to construct distinct variants of a central design which rarely as simple as the concept first appears. First one has to make use of different pre-specified key lengths.
    [Show full text]
  • A New Cryptosystem for Ciphers Using Transposition Techniques
    Published by : International Journal of Engineering Research & Technology (IJERT) http://www.ijert.org ISSN: 2278-0181 Vol. 8 Issue 04, April-2019 A New Cryptosystem for Ciphers using Transposition Techniques U. Thirupalu Dr. E. Kesavulu Reddy FCSRC (USA) Research Scholar Assistant Professor, Dept. of Computer Science Dept. of Computer Science S V U CM&CS – Tirupati S V U CM&CS - Tirupati India – 517502 India – 517502 Abstract:- Data Encryption techniques is used to avoid the performs the decryption. Cryptographic algorithms are unauthorized access original content of a data in broadly classified as Symmetric key cryptography and communication between two parties, but the data can be Asymmetric key cryptography. recovered only through using a key known as decryption process. The objective of the encryption is to secure or save data from unauthorized access in term of inspecting or A. Symmetric Cryptography adapting the data. Encryption can be implemented occurs by In the symmetric key encryption, same key is used for both using some substitute technique, shifting technique, or encryption and decryption process. Symmetric algorithms mathematical operations. By adapting these techniques we more advantageous with low consuming with more can generate a different form of that data which can be computing power and it works with high speed in encrypt difficult to understand by any person. The original data is them. The symmetric key encryption takes place in two referred to as the plaintext and the encrypted data as the modes either as the block ciphers or as the stream ciphers. cipher text. Several symmetric key base algorithms have been The block cipher mode provides, whole data is divided into developed in the past year.
    [Show full text]
  • Rotational Cryptanalysis of ARX
    Rotational Cryptanalysis of ARX Dmitry Khovratovich and Ivica Nikoli´c University of Luxembourg [email protected], [email protected] Abstract. In this paper we analyze the security of systems based on modular additions, rotations, and XORs (ARX systems). We provide both theoretical support for their security and practical cryptanalysis of real ARX primitives. We use a technique called rotational cryptanalysis, that is universal for the ARX systems and is quite efficient. We illustrate the method with the best known attack on reduced versions of the block cipher Threefish (the core of Skein). Additionally, we prove that ARX with constants are functionally complete, i.e. any function can be realized with these operations. Keywords: ARX, cryptanalysis, rotational cryptanalysis. 1 Introduction A huge number of symmetric primitives using modular additions, bitwise XORs, and intraword rotations have appeared in the last 20 years. The most famous are the hash functions from MD-family (MD4, MD5) and their descendants SHA-x. While modular addition is often approximated with XOR, for random inputs these operations are quite different. Addition provides diffusion and nonlinearity, while XOR does not. Although the diffusion is relatively slow, it is compensated by a low price of addition in both software and hardware, so primitives with relatively high number of additions (tens per byte) are still fast. The intraword rotation removes disbalance between left and right bits (introduced by the ad- dition) and speeds up the diffusion. Many recently design primitives use only XOR, addition, and rotation so they are grouped into a single family ARX (Addition-Rotation-XOR).
    [Show full text]