Cryptography on a Customized Network Mathematics And

Total Page:16

File Type:pdf, Size:1020Kb

Cryptography on a Customized Network Mathematics And Cryptography on a Customized Network Ricardo Martinho Ferreira Miranda Thesis to obtain the Master of Science Degree in Mathematics and Applications Examination Committee Chairperson: Prof. Maria Cristina Sales Viana Serodioˆ Sernadas Supervisor: Prof. Paulo Alexandre Carreira Mateus Co-supervisor: Bruno Neto de Oliveira Tavares Member of the Committee: Prof. Andre´ Nuno Carvalho Souto November 2017 Acknowledgements I want to thank both my supervisors Paulo Mateus and Bruno Tavares for all their support and guid- ance. I would also like to thank my dearest friend Sofia Brito, whose counseling and motivation were crucial aspects in the overcoming of the most difficult moments. i ii Resumo Construir uma rede segura para ser utilizada em aplicac¸oes˜ reais onde ha´ restric¸oes˜ impostas as` capacidades dos elementos da rede e a` transferenciaˆ de informac¸ao˜ necessita uma analise´ crip- tografica´ costumizada de forma a proteger as comunicac¸oes˜ e detectar e minimizar as vulnerabilidades do sistema que poderao˜ ser exploradas. Neste documento, uma rede com essas condic¸oes˜ e´ apre- sentada, procura-se encontrar um esquema topologico´ otimo´ antes de se escolherem os componentes criptograficos´ da rede embutidos nas comunicac¸oes˜ e armazenamento e posteriormente analiza-se a sua seguranc¸a. De entre as alternativas escrutinadas, apenas uma e´ escolhida como a soluc¸ao,˜ por comparac¸ao˜ em termos de performance, seguranc¸a e adaptac¸ao˜ as` restric¸oes˜ impostas. Esta soluc¸ao˜ e´ implementada usando as linguagens de programac¸ao˜ C e Java. Prova-se que os esquemas de encriptac¸ao˜ e protocolos escolhidos sao˜ opc¸oes˜ altamente adequadas e o seu uso na pratica´ e´ acon- selhado. Estes resultados sao˜ apenas validos´ para este espec´ıfico caso de estudo, uma vez que na eventualidade de alguma das restric¸oes˜ ser alterada entao˜ e´ provavel´ que exista uma soluc¸ao˜ diferente da sugerida e mais apropriada. Palavras-chave: indistinguibilidade de texto cifrado; modo de operac¸ao˜ de cifra de bloco; seguranc¸a semantica;ˆ sistema de encriptac¸ao˜ simetrico.´ iii iv Abstract Building a secure network to be used in real-world applications where there are constraints strictly imposed to the capabilities of the network’s elements and to the data flow requires a customized crypto- graphic analysis in order to protect the communications and detect and minimize the system’s exploitable vulnerabilities. In this document a network under such conditions is presented and one is challenged with providing an optimal topological scheme prior to choosing the network’s cryptographic components embedded in the communication and data storage protocols and posteriorly analyzing their security. Among the scrutinized alternatives a single one of them is elected as the solution by a comparison in terms of performance, security and suitability under the enforced restrictions. This solution is imple- mented using C and Java programming languages. The selected encryption schemes and protocols are proven to be highly reasonable options and their use in practice is advised. These results are only valid for this specific case of study, for if any of the established constraints is ruled out then it is most likely the insurgence of an enhanced solution. Keywords: ciphertext indistinguishability; block cipher mode of operation; semantic security; symmetric cryptosystem. v vi Glossary In The set fk 2 N : 1 ≤ k ≤ ng. P (A) Probability of occurrence of event A.. A∗ The Kleene star of A. I The set of unique identifiers of gathering devices. O f 2 O(g) , 9 + 9 8 jf(x)j ≤ Mjg(x)j M2R x02R x≥x0 . ∗ bitstring An element of Z2. byte A metric related with data-storage, composed by 1 octet. kB 1 kB = 1024 bytes. octet A sequence of 8 bits. vii viii List of Abbreviations bxc Floor function of x, for some x 2 R. 0j The bitstring composed of j ’0’s, for some j 2 N. 1j he bitstring composed of j ’1’s, for some j 2 N. [w]2 Binary representation of the word m. dxe Ceiling function of x, for some x 2 R. wjk Suffix of w of length k, for some k 2 N. wjk Prefix of w of length k, for some k 2 N. x k y Concatenation of words x and y. x n y Difference of x and y. jwj2 The number of bits of the word w. 3DES Triple DES. ACK Acknowledgement. AES Advanced Encryption Standard. BCMO block cipher mode of operation. CA certificate authority. CBC Cipher Block Chaining. CCM Counter with CBC-MAC. CFB Cipher Feedback. CPU central processing unit. CSPRNG cryptographically secure pseudo-random number generator. CTR Counter. CTR-H CTR mode with HMAC-256 checksum. DAL Downstream Algorithm Lifecycle. DB database. DDL Downstream Data Lifecycle. DES Data Encryption Standard. ix EAP Extensible Authentication Protocol. ECB Electronic Codebook. ECC Elliptic Curve Cryptography. FIFO First in first out. GCM Galois Counter Mode. GD Gathering device. GDj gathering device with unique identifier j 2 I. GMAC Galois Message Authentication Code. GTK Group Temporal Key. HMAC hash-based message authentication code. IEEE Institute of Electrical and Electronic Engineers. IEEESA Institute of Electrical and Electronic Engineers Standards Association. IND-CCA Indistinguishability under chosen-ciphertext attack. IND-CPA Indistinguishability under chosen-plaintext attack. IV initialization vector. KDF key derivation function. LAN local area network. MAC message authentication code. MIC message integrity code. MiM Man-in-the-middle. MnDM Mission and data manager. MPP Middle-point party. NIST National Institute of Standards and Technology. PBKDF2 password-based key derivation function 2. PCgF package ciphertext generator function. PCuF package ciphertext unpacking function. PMK Pairwise Master Key. PMS pre-mission system. POA Padding Oracle Attack. x PRF pseudo-random function. PRNG pseudo-random number generator. PSch packing scheme. PSK Pre-shared key. PTK Pairwise Transient Key. RFC Request for Comments. SEM-CPA Semantic security under chosen-plaintext attack. SPN Substitution Permutation Network. SSID Service Set Identifier. UAL Upstream Algorithm Lifecycle. UDL Upstream Data Lifecycle. WLAN wireless local area network. XOR exclusive-or operation. xi xii List of Tables 4.1 Comparison between CTR and CFB features. 58 xiii xiv List of Figures 2.1 Encryption round of a SPN. Corresponds to the round function g from cryptosystem 4. It is used in all rounds except the last. 11 2.2 Network Layout. 21 2.3 Extensible Authentication Protocol (EAP). 22 2.4 WPA2 four-way handshake. 23 2.5 WPA2 group-key handshake. 23 2.6 Man in the middle attack. Eve is able to intercept the message and/or jam the communi- cation channel at will. 25 3.1 General purpose and activity of the envisaged network. 36 3.2 General layout of the desired network. 37 3.3 Pre-deployment stage . 37 3.4 Topology of AP-based networks. 39 3.5 Topology of the ad-hoc network. 40 4.1 Key generation based on k users . 52 5.1 Pre-processing steps of the secret pass for the generation of the seed of the SHA-1 pseudo-random function. 62 5.2 Scatter plots of the average key generation time per number of gathering devices. 64 5.3 Upstream Algorithm Lifecycle . 69 5.4 Downstream Algorithm Lifecycle . 73 A.1 ECB mode encryption and decryption procedures using an arbitrary block cipher B.... 81 A.2 CBC mode encryption and decryption procedures using an arbitrary block cipher B.... 82 A.3 CFB mode encryption and decryption procedures using an arbitrary block cipher B.... 83 A.4 CTR mode encryption and decryption procedures using an arbitrary block cipher B.... 84 B.1 KeyGeneratorApp’s initial screen. 86 B.2 KeyGeneratorApp’s target choice screen. 87 B.3 KeyGeneratorApp’s file details. 88 B.4 KeyGeneratorApp’s key export final step. 89 xv B.5 KeyGeneratorApp’s key checker example screen. 89 B.6 Pre-deployment stage secret information’s revealment. 90 ∗ C.1 Message format F1 ....................................... 91 C.2 Message format F1 ........................................ 91 ∗ C.3 Message format F2 ....................................... 92 C.4 Message format F2 ........................................ 92 ∗ C.5 Message format F3 ....................................... 93 C.6 Message format F3 ........................................ 93 ∗ C.7 Message format F4 ....................................... 94 C.8 Message format F4 ........................................ 94 ∗∗ C.9 Message format F5 ....................................... 94 ∗ C.10 Message format F5 ....................................... 95 C.11 Message format F5 ........................................ 95 xvi Contents Resumo iii Abstract v Glossary vii List of Abbreviations ix List of Tables xiii List of Figures xv 1 Introduction 1 1.1 Summary . .1 2 Basic Concepts 3 2.1 Cryptanalysis . .4 2.2 Modern Cryptography . .6 2.2.1 Block Ciphers . .6 2.2.1.1 Linear and Differential Cryptanalysis . .7 2.2.1.2 DES and 3DES . .8 2.2.1.3 AES . .9 2.2.2 Block Cipher Modes of Operation . 11 2.2.2.1 ECB . 12 2.2.2.2 CBC . 12 2.2.2.3 CFB . 13 2.2.2.4 CTR . 13 2.2.2.5 CCM . 14 2.2.2.6 GCM . 15 2.2.2.7 Padding . 15 2.2.3 Asymmetric Cryptography . 16 2.3 Cryptographic Hash Functions . 16 2.3.1 SHA-256 . 17 xvii 2.3.2 HMAC . 18 2.4 Randomness . 18 2.4.1 Key Derivation . 19 2.5 Communication Protocols in Wireless Networks . 20 2.5.1 WEP . 20 2.5.2 WPA/WPA2 . 21 2.5.2.1 Initial Authentication . 21 2.5.2.2 4-way Handshake . 22 2.5.2.3 Group-key Handshake . 23 2.6 Known Attacks . 24 2.6.1 Brute Force and Dictionary Attacks . 24 2.6.2 Man In The Middle Attack . 24 2.6.3 Birthday Attack . 25 2.6.4 Replay Attack . 26 2.6.5 Padding Oracle Attack . 26 2.6.6 Stream Cipher Attacks .
Recommended publications
  • Block Ciphers
    Block Ciphers Chester Rebeiro IIT Madras CR STINSON : chapters 3 Block Cipher KE KD untrusted communication link Alice E D Bob #%AR3Xf34^$ “Attack at Dawn!!” message encryption (ciphertext) decryption “Attack at Dawn!!” Encryption key is the same as the decryption key (KE = K D) CR 2 Block Cipher : Encryption Key Length Secret Key Plaintext Ciphertext Block Cipher (Encryption) Block Length • A block cipher encryption algorithm encrypts n bits of plaintext at a time • May need to pad the plaintext if necessary • y = ek(x) CR 3 Block Cipher : Decryption Key Length Secret Key Ciphertext Plaintext Block Cipher (Decryption) Block Length • A block cipher decryption algorithm recovers the plaintext from the ciphertext. • x = dk(y) CR 4 Inside the Block Cipher PlaintextBlock (an iterative cipher) Key Whitening Round 1 key1 Round 2 key2 Round 3 key3 Round n keyn Ciphertext Block • Each round has the same endomorphic cryptosystem, which takes a key and produces an intermediate ouput • Size of the key is huge… much larger than the block size. CR 5 Inside the Block Cipher (the key schedule) PlaintextBlock Secret Key Key Whitening Round 1 Round Key 1 Round 2 Round Key 2 Round 3 Round Key 3 Key Expansion Expansion Key Key Round n Round Key n Ciphertext Block • A single secret key of fixed size used to generate ‘round keys’ for each round CR 6 Inside the Round Function Round Input • Add Round key : Add Round Key Mixing operation between the round input and the round key. typically, an ex-or operation Confusion Layer • Confusion layer : Makes the relationship between round Diffusion Layer input and output complex.
    [Show full text]
  • Methods for Symmetric Key Cryptography and Cryptanalysis EWM Phd Summer School, Turku, June 2009
    Methods for Symmetric Key Cryptography and Cryptanalysis EWM PhD Summer School, Turku, June 2009 Kaisa Nyberg [email protected] Department of Information and Computer Science Helsinki University of Technology and Nokia, Finland Methods for Symmetric Key Cryptography and Cryptanalysis – 1/32 This lecture is dedicated to the memory of Professor Susanne Dierolf a dear and supporting friend, a highly respected colleague, and a great European Woman in Mathematics, who passed away in May 2009 at the age of 64 in Trier, Germany. Methods for Symmetric Key Cryptography and Cryptanalysis – 2/32 Outline 1. Boolean function Linear approximation of Boolean function Related probability distribution 2. Cryptographic encryption primitives Linear approximation of block cipher Linear approximation of stream cipher 3. Cryptanalysis and attack scenarios Key information deduction on block cipher Distinguishing attack on stream cipher Initial state recovery of stream cipher 4. Conclusions Methods for Symmetric Key Cryptography and Cryptanalysis – 3/32 Boolean Functions Methods for Symmetric Key Cryptography and Cryptanalysis – 4/32 Binary vector space n Z 2 the space of n-dimensional binary vectors ¨ sum modulo 2 Given two vectors 1 n 1 n n a = ´a ; : : : ; a µ; b = ´b ; : : : ; b µ ¾ Z 2 the inner product (dot product) is defined as 1 1 n n a ¡ b = a b ¨ ¡ ¡ ¡ ¨ a b : Then a is called the linear mask of b. Methods for Symmetric Key Cryptography and Cryptanalysis – 5/32 Boolean function n f : Z 2 Z 2 Boolean function. Linear Boolean function is of the form f ´x µ = u ¡ x for some n fixed linear mask u ¾ Z 2.
    [Show full text]
  • Politecnico Di Torino
    POLITECNICO DI TORINO Master Degree Course in Electronic Engineering Master Degree Thesis Evaluation of Encryption Algorithm Security in Heterogeneous Platform against Differential Power Analysis Attack Supervisor: Candidate: Prof. Stefano DI CARLO Fiammetta VOLPE Student ID: 235145 A.A. 2017/2018 Summary An embedded system security can be violated at different levels of abstraction: the vulnerability is not only present from software point of view, but also the hardware can be attacked. This thesis is focused on an hardware attack at logic/microelectronic level called Differential Power Analysis (DPA), included in the larger categories of the Power Analysis (PA) and Side-Channel Anal- ysis, catalogued like a passive and non-invasive attack, since it includes the observation of the normal behaviour of the device without any physical alteration. As a consequence, this kind of attack could be extremely dangerous and it doesn’t leave any trace. A DPA attack is essentially based on the principle that the power consumption is correlated to the activity of the device during data encryption, so also to the used encryption key. Thus, using statistical analysis on a sufficiently large number of power traces, it is possible to detect the correct hypothesis for the key. Due to the improvement of FPGAs in terms of capacity and performance and the significant in- crement of the value of handled data, it is essential to do an analysis of the level of vulnerability of the device. For this reason, the MachXO2-7000 FPGA included, together with a STM32F4 CPU and a SLJ52G SECURITY CONTROLLER-SMART CARD, inside the BGA chip SEcubeTM, appositely designed for security goals, is the chosen target for this thesis.
    [Show full text]
  • Performance Evaluation of Newly Proposed Lightweight Cipher, BRIGHT
    Received: January 22, 2019 71 Performance Evaluation of Newly Proposed Lightweight Cipher, BRIGHT Deepti Sehrawat1* Nasib Singh Gill1 1Department of Computer Science & Applications, Maharshi Dayanand University, Rohtak, Haryana, India * Corresponding author’s Email: [email protected] Abstract: Lightweight security algorithms are tailored for resource-constrained environment. To improve the efficiency of an algorithm, usually, a tradeoff is involved in lightweight cryptography in terms of its memory requirements and speed. By adopting several performance enhancement techniques, a security framework for IoT enabled applications is presented in this paper. Proposed BRIGHT family of ciphers is comparably better than existing lightweight ciphers and support a range of block and key sizes for constraint environment. It enables users to match their security needs with application requirements by supporting a range of cryptographic solutions. The BRIGHT family of ciphers is a software-oriented design. The performance of BRIGHT family of lightweight ciphers is evaluated on different parameters. All versions of BRIGHT family ciphers fulfill Strict Avalanche Criteria, key sensitivity test, and randomness test. BRIGHT family ciphers show better performance in terms of memory requirements, cost and speed as compared to existing lightweight ciphers. Keywords: Performance evaluation, BRIGHT, Cryptographic solutions, Lightweight block cipher, ARX, GFN, Feistel block ciphers. devices information security is evidently necessary 1. Introduction [3]. To provide high security and privacy, cryptographic solutions must be used. However, due In IoT field, various resource constraints devices to very low available energy, the limited size of ROM communicate in the network using RFID (Radio and RAM consumption and high-security demand in Frequency Identification Devices) which is a fast- a resource-constrained environment, lightweight growing technology that allows automated cryptographic security solutions are required [4].
    [Show full text]
  • Network Security H B ACHARYA
    Network Security H B ACHARYA NETWORK SECURITY Day 2 NETWORK SECURITY Encryption Schemes NETWORK SECURITY Basic Problem ----- ----- ? Given: both parties already know the same secret How is this achieved in practice? Goal: send a message confidentially Any communication system that aims to guarantee confidentiality must solve this problem NETWORK SECURITY slide 4 One-Time Pad (Vernam Cipher) ----- 10111101… ----- = 10111101… 10001111… = 00110010… 00110010… = Key is a random bit sequence as long as the plaintext Decrypt by bitwise XOR of ciphertext and key: ciphertext key = (plaintext key) key = Encrypt by bitwise XOR of plaintext (key key) = plaintext and key: plaintext ciphertext = plaintext key Cipher achieves perfect secrecy if and only if there are as many possible keys as possible plaintexts, and every key is equally likely (Claude Shannon, 1949) NETWORK SECURITY slide 5 Advantages of One-Time Pad Easy to compute ◦ Encryption and decryption are the same operation ◦ Bitwise XOR is very cheap to compute As secure as theoretically possible ◦ Given a ciphertext, all plaintexts are equally likely, regardless of attacker’s computational resources ◦ …if and only if the key sequence is truly random ◦ True randomness is expensive to obtain in large quantities ◦ …if and only if each key is as long as the plaintext ◦ But how do the sender and the receiver communicate the key to each other? Where do they store the key? NETWORK SECURITY slide 6 Problems with One-Time Pad Key must be as long as the plaintext ◦ Impractical in most realistic
    [Show full text]
  • Applied Cryptography and Data Security
    Lecture Notes APPLIED CRYPTOGRAPHY AND DATA SECURITY (version 2.5 | January 2005) Prof. Christof Paar Chair for Communication Security Department of Electrical Engineering and Information Sciences Ruhr-Universit¨at Bochum Germany www.crypto.rub.de Table of Contents 1 Introduction to Cryptography and Data Security 2 1.1 Literature Recommendations . 3 1.2 Overview on the Field of Cryptology . 4 1.3 Symmetric Cryptosystems . 5 1.3.1 Basics . 5 1.3.2 A Motivating Example: The Substitution Cipher . 7 1.3.3 How Many Key Bits Are Enough? . 9 1.4 Cryptanalysis . 10 1.4.1 Rules of the Game . 10 1.4.2 Attacks against Crypto Algorithms . 11 1.5 Some Number Theory . 12 1.6 Simple Blockciphers . 17 1.6.1 Shift Cipher . 18 1.6.2 Affine Cipher . 20 1.7 Lessons Learned | Introduction . 21 2 Stream Ciphers 22 2.1 Introduction . 22 2.2 Some Remarks on Random Number Generators . 26 2.3 General Thoughts on Security, One-Time Pad and Practical Stream Ciphers 27 2.4 Synchronous Stream Ciphers . 31 i 2.4.1 Linear Feedback Shift Registers (LFSR) . 31 2.4.2 Clock Controlled Shift Registers . 34 2.5 Known Plaintext Attack Against Single LFSRs . 35 2.6 Lessons Learned | Stream Ciphers . 37 3 Data Encryption Standard (DES) 38 3.1 Confusion and Diffusion . 38 3.2 Introduction to DES . 40 3.2.1 Overview . 41 3.2.2 Permutations . 42 3.2.3 Core Iteration / f-Function . 43 3.2.4 Key Schedule . 45 3.3 Decryption . 47 3.4 Implementation . 50 3.4.1 Hardware .
    [Show full text]
  • Identifying Open Research Problems in Cryptography by Surveying Cryptographic Functions and Operations 1
    International Journal of Grid and Distributed Computing Vol. 10, No. 11 (2017), pp.79-98 http://dx.doi.org/10.14257/ijgdc.2017.10.11.08 Identifying Open Research Problems in Cryptography by Surveying Cryptographic Functions and Operations 1 Rahul Saha1, G. Geetha2, Gulshan Kumar3 and Hye-Jim Kim4 1,3School of Computer Science and Engineering, Lovely Professional University, Punjab, India 2Division of Research and Development, Lovely Professional University, Punjab, India 4Business Administration Research Institute, Sungshin W. University, 2 Bomun-ro 34da gil, Seongbuk-gu, Seoul, Republic of Korea Abstract Cryptography has always been a core component of security domain. Different security services such as confidentiality, integrity, availability, authentication, non-repudiation and access control, are provided by a number of cryptographic algorithms including block ciphers, stream ciphers and hash functions. Though the algorithms are public and cryptographic strength depends on the usage of the keys, the ciphertext analysis using different functions and operations used in the algorithms can lead to the path of revealing a key completely or partially. It is hard to find any survey till date which identifies different operations and functions used in cryptography. In this paper, we have categorized our survey of cryptographic functions and operations in the algorithms in three categories: block ciphers, stream ciphers and cryptanalysis attacks which are executable in different parts of the algorithms. This survey will help the budding researchers in the society of crypto for identifying different operations and functions in cryptographic algorithms. Keywords: cryptography; block; stream; cipher; plaintext; ciphertext; functions; research problems 1. Introduction Cryptography [1] in the previous time was analogous to encryption where the main task was to convert the readable message to an unreadable format.
    [Show full text]
  • Generic Attacks on Stream Ciphers
    Generic Attacks on Stream Ciphers John Mattsson Generic Attacks on Stream Ciphers 2/22 Overview What is a stream cipher? Classification of attacks Different Attacks Exhaustive Key Search Time Memory Tradeoffs Distinguishing Attacks Guess-and-Determine attacks Correlation Attacks Algebraic Attacks Sidechannel Attacks Summary Generic Attacks on Stream Ciphers 3/22 What is a stream cipher? Input: Secret key (k bits) Public IV (v bits). Output: Sequence z1, z2, … (keystream) The state (s bits) can informally be defined as the values of the set of variables that describes the current status of the cipher. For each new state, the cipher outputs some bits and then jumps to the next state where the process is repeated. The ciphertext is a function (usually XOR) of the keysteam and the plaintext. Generic Attacks on Stream Ciphers 4/22 Classification of attacks Assumed that the attacker has knowledge of the cryptographic algorithm but not the key. The aim of the attack Key recovery Prediction Distinguishing The information available to the attacker. Ciphertext-only Known-plaintext Chosen-plaintext Chosen-chipertext Generic Attacks on Stream Ciphers 5/22 Exhaustive Key Search Can be used against any stream cipher. Given a keystream the attacker tries all different keys until the right one is found. If the key is k bits the attacker has to try 2k keys in the worst case and 2k−1 keys on average. An attack with a higher computational complexity than exhaustive key search is not considered an attack at all. Generic Attacks on Stream Ciphers 6/22 Time Memory Tradeoffs (state) Large amounts of precomputed data is used to lower the computational complexity.
    [Show full text]
  • Journal Paper Format
    International Journal of Advanced Science and Technology Vol. 28, No. 8, (2019), pp. 282-288 Cryptographic protocols for Mobile Cloud Computing Suresh.P1, Venkatagiri J2,Lochan B3, Dr. Pritam Gajkumar Shah4 Abstract Cloud computing will be the buzzword of an Information Technology to access the different resources placed all across the globe with the help of the Internet. With the advancement in mobile technology the number of users accessing the resources placed across the data centres will also get increased, through their mobile devices. With many technologies are evolved to provide security to the user while on transit, still not much security is given while the user is on the transit, which will be the main concern for people who are going to use the cloud resources through mobile devices across the world. Providing the security from the data which is a main concern for the data centers. Keywords: Cloud computing, protocols, Security 1. Introduction Since in todays world every human being is making use of mobile devices for their daily day to day activities. People want to access the resources while on a go. With the invention of the cloud computing the data can be accessed through the computer as well as the mobile device. Mobile cloud computing has been introduced to make use of the cloud resources through mobile servers. Mobile cloud computing is a combination of cloud computing and mobile services working together. With the accessing of the cloud resources on move, severe drawbacks has to be faced related to the performance, security(Reliability and privacy) and environment( Low bandwidth, Service and heterogeneity) along with scalability and availability.
    [Show full text]
  • Cryptanalysis Techniques for Stream Cipher: a Survey
    International Journal of Computer Applications (0975 – 8887) Volume 60– No.9, December 2012 Cryptanalysis Techniques for Stream Cipher: A Survey M. U. Bokhari Shadab Alam Faheem Syeed Masoodi Chairman, Department of Research Scholar, Dept. of Research Scholar, Dept. of Computer Science, AMU Computer Science, AMU Computer Science, AMU Aligarh (India) Aligarh (India) Aligarh (India) ABSTRACT less than exhaustive key search, then only these are Stream Ciphers are one of the most important cryptographic considered as successful. A symmetric key cipher, especially techniques for data security due to its efficiency in terms of a stream cipher is assumed secure, if the computational resources and speed. This study aims to provide a capability required for breaking the cipher by best-known comprehensive survey that summarizes the existing attack is greater than or equal to exhaustive key search. cryptanalysis techniques for stream ciphers. It will also There are different Attack scenarios for cryptanalysis based facilitate the security analysis of the existing stream ciphers on available resources: and provide an opportunity to understand the requirements for developing a secure and efficient stream cipher design. 1. Ciphertext only attack 2. Known plain text attack Keywords Stream Cipher, Cryptography, Cryptanalysis, Cryptanalysis 3. Chosen plaintext attack Techniques 4. Chosen ciphertext attack 1. INTRODUCTION On the basis of intention of the attacker, the attacks can be Cryptography is the primary technique for data and classified into two categories namely key recovery attack and communication security. It becomes indispensable where the distinguishing attacks. The motive of key recovery attack is to communication channels cannot be made perfectly secure. derive the key but in case of distinguishing attack, the From the ancient times, the two fields of cryptology; attacker’s motive is only to derive the original from the cryptography and cryptanalysis are developing side by side.
    [Show full text]
  • Vulnerability Analysis of PRINCE and RECTANGLE Using DPA
    Side Channel Attacks: Vulnerability Analysis of PRINCE and RECTANGLE using DPA Ravikumar Selvam, Dillibabu Shanmugam, and Suganya Annadurai Hardware Security Research Group, Society for Electronic Transactions and Security, India. {ravikumar,dillibabu,asuganya}@setsindia.net http://www.setsindia.org/hardware.html Abstract. Over a decade, cryptographers are more attentive on design- ing lightweight ciphers in focus to compact cryptographic devices. More often, the security of these algorithms are defined in terms of its resis- tance to mathematical cryptanalysis methods. Nevertheless, designers are well aware of implementation attacks and concentrating on new de- sign strategies to improve the defence quality against implementation attack. PRINCE [3] and RECTANGLE [17] lightweight block ciphers are de- signed using new design strategies for efficiency and security. In this paper we analyse the security of PRINCE and RECTANGLE against a type of implementation attack called Differential Power Analysis (DPA) at- tack. Our attack reduces key search space from 2128 to 33008 for PRINCE and 280 to 288 for RECTANGLE. Keywords: Lightweight block cipher, power characteristic, FPGA imple- mentation, differential power analysis 1 Introduction Differential Power Analysis (DPA) attack, a type of implementation at- tack, exploits the power consumed by the device when it performs cryp- tography operations. In 1999, Kocher et al. [11] showed that power anal- ysis attacks can efficiently reveal the secret key. After the DPA became public, designers of cryptographic algorithm had started concentrating on the new design strategies to improve the defense quality against the attack. However, few algorithms are still vulnerable to DPA attack. This motivated us to evaluate algorithms that are vulnerable to DPA attack.
    [Show full text]
  • A Survey of ARX-Based Symmetric-Key Primitives
    397 International Journal of Communication Networks and Information Security (IJCNIS) Vol. 11, No. 3, December 2019 A Survey of ARX-based Symmetric-key Primitives Nur Fasihah Mohd Esa1, Shekh Faisal Abdul-Latip1 and Mohd Rizuan Baharon1 1INSFORNET Centre for Advanced Computing Technology, Fakulti Teknologi Maklumat dan Komunikasi, Universiti Teknikal Malaysia Melaka Abstract: Addition Rotation XOR is suitable for fast and fast software-oriented implementation. Nevertheless, the implementation symmetric –key primitives, such as stream and security properties are still not well studied in literature as block ciphers. This paper presents a review of several block and compared to SPN and Feistel ciphers. stream ciphers based on ARX construction followed by the Observation of addition from [4]: First, addition modulo discussion on the security analysis of symmetric key primitives n where the best attack for every cipher was carried out. We 2 on the window can be approximated by addition modulo benchmark the implementation on software and hardware platforms according to the evaluation metrics. Therefore, this paper aims at . Second, this addition gives a perfect approximation if providing a reference for a better selection of ARX design strategy. the carry into the window is estimated correctly. The probability distribution of the carry is generated, depending Keywords: ARX, cryptography, cryptanalysis, design, stream on the probability of approximation correctness. The ciphers, block ciphers. probability of the carry is independent of w; in fact, for 1. Introduction uniformly distributed addends it is , where The rapid development of today’s computing technology has is the position of the least significant bit in the window. made computer devices became smaller which in turn poses Thirdly, the probability of correctness for a random guess of a challenge to their security aspects.
    [Show full text]