Block Cipher
1,247 Followers
Recent papers in Block Cipher
The purpose of this paper is to show that there exist DESlike iterated ciphers, which are provably resistant against di erential attacks. The main result on the security of a DES-like cipher with independent round keys is Theorem 1, which... more
This study introduces a method for generating a particular permutation P of a given size N out of N! permutations from a given key. This method computes a unique permutation for a specific size since it takes the same key; therefore, the... more
Fault-based side channel cryptanalysis is very effective against symmetric and asymmetric encryption algorithms. Although straightforward hardware and time redundancy based Concurrent Error Detection (CED) architectures can be used to... more
The recently introduced Galois/Counter Mode (GCM) of op- eration for block ciphers provides both encryption and message authenti- cation, using universal hashing based on multiplication in a binary finite field. We analyze its security... more
In this paper we introduce a new method of attacks on block ciphers, the interpolation attack. This new method is useful for attacking ciphers using simple algebraic functions (in particular quadratic functions) as S-boxes. Also, ciphers... more
Simeck, a lightweight block cipher has been proposed to be one of the encryption that can be employed in the Internet of Things (IoT) applications. Therefore, this paper presents the security of the Simeck32/64 block cipher against... more
In the recent years, Internet multimedia applications have become very popular. Valuable multimedia content such as digital images, however, is vulnerable to unauthorized access while in storage and during transmission over a network.... more
Internet and networks applications are growing very fast, so the needs to protect such applications are increased. Encryption algorithms play a main role in information security systems. On the other side, those algorithms consume a... more
We live in the era of information explosion and have witnessed the trend of leveraging cloud-based services for large scale content storage, processing, and distribution. Data security and privacy are among top concerns for any business... more
Encryption algorithms provide the securely transmitted data over insecure communication channels. In this paper a different stream cipher scheme is presented which is very simple in hardware implementation and provides relatively high... more
We propose an hardware solution to several security problems that are difficult to solve on classical processor architectures, like licensing, electronic commerce, or software privacy. The memory management unit which provides... more
The Long Term Evolution of UMTS is one of the latest steps in an advancing series of mobile telecommunications systems. Many articles have already been published on the LTE subject but these publications have viewed the subject from... more
Impossible Differential Cryptanalysis(IDC) [4] uses impossible differential characteristics to retrieve a subkey material for the first or the last several rounds of block ciphers. Thus, the security of a block cipher against IDC can be... more
This paper considers a cryptanalytic approach called integral cryptanalysis. It can be seen as a dual to differential cryptanalysis and applies to ciphers not vulnerable to differential attacks. The method is particularly applicable to... more
. As a consequence, there is a growing interest in efficient implementations of the AES. For many applications, these implementations need to be resistant against side channel attacks, that is, it should not be too easy to extract secret... more
This paper proposes and examines a different encryption algorithm for Cipher Block Chaining mode (CBC) which is designed for improving the security of a cryptographic algorithm and more resisting cryptanalysis. The size of both block and... more
With the fast evolution of the networks technology, the security becomes an important research axis. Many types of communication require the transmission of digital images. This transmission must be safe especially in applications that... more
Symmetric block ciphers are usually used in WSN for security services. This paper puts forward the idea of using advanced modes of operation of symmetric block ciphers to achieve confidentiality and authentication in one cryptographic... more
Abstract—Growing in cyber attacks has driven a growth in demand for network security. Cryptology is the science of secret communication systems including cryptography and cryptanalysis. Different heuristic and meta heuristic algorithms... more
Block cipher is one of symmetric ciphers. Symmetric ciphers entail a function that converts a text into a ciphered one and an inverse function that decodes the ciphered text. The original text is called the plaintext composed of bits,... more
This paper is about encryption and decryption of images using a secret-key block cipher called 64-bits Blowfish which is an evolutionary improvement over DES, 3DES, etc designed to increase security and to improve performance. This... more
We proposed a novel non-conventional full encryption approach designed to accommodate fast performance and security with low computational complexity for real-time video communications. The proposed cipher employs the confusion and... more
The cryptographic literature is replete with algorithms for encryption and decryption which use a deck of cards as its source of randomness to generate a keystream. Two of the most well-known field ciphers of this type are Pontifex,... more
This report presents a brief survey on secret key and public key cryptography algorithms. These include: block ciphers, stream ci- phers, RSA, ElGamal and Elliptic Curve Cryptosystems (ECC). Since ECC achieved security levels comparable... more
This paper describes the MESH block ciphers, whose designs are based on the same group operations as the IDEA cipher, but with a number of novel features: flexible block sizes in steps of 32 bits (the block size of IDEA is fixed at 64... more
We propose a new block cipher as a candidate for the Advanced Encryption Standard. Its design is highly conservative, yet still allows a very efficient implementation. It uses the well-understood DES S-boxes in a new structure that... more
This paper presents a variety of plaintext-recovering attacks against SSH. We implemented a proof of concept of our attacks against OpenSSH, where we can verifiably recover 14 bits of plaintext from an arbitrary block of ciphertext with... more
This paper presents a 64-bit lightweight block cipher, µ2 with a key size of 80-bit. µ2 is designed based on well-established design paradigms, achieving comparable performance and security when compared against existing state-of-the-art... more
This paper proposes a new, large diffusion layer for the AES block cipher. This new layer replaces the ShiftRows and MixColumns operations by a new involutory matrix in every round. The objective is to provide complete diffusion in a... more
In the recent years, Internet multimedia applications have become very popular. Valuable multimedia content such as digital images, however, is vulnerable to unauthorized access while in storage and during transmission over a network.... more
This paper evaluates the security of wireless communication network based on the fuzzy logic in Mat lab. A new algorithm is proposed and evaluated which is the hybrid algorithm. We highlight the valuable assets in designing of wireless... more
We introduce the concept of "green cryptography," which adopts the principle of recycling cryptographic design strategies, components, and primitives; in this essay, we'll focus on the AES, and it's underlying block cipher, Rijndael.... more
A Boolean permutation is called nonlinear if it has at least one nonlinear component function. All nonlinear Boolean permutations and their complements are called non-affine Boolean permutations. Any non-affine Boolean permutation is a... more
Since being officially selected as the new Advanced Encryption Standard (AES), Rijndael has continued to receive great attention and has had its security continuously evaluated by the cryptographic community. Rijndael is a cipher with a... more
In this paper, we propose a new block cipher called BC2 (Block Cipher 2). We make a cipher using components that are believed secure. The structure of BC2 is very simple. We use Feistel network with input-output 128 bits, matrix Maximum... more
We have designed a new class of public key algorithms based on quasigroup string trans- formations using a speciflc class of quasigroups called multivariate quadratic quasigroups (MQQ). Our public key algorithm is a bijective mapping, it... more
— This paper presents a 128-bit approach on the outdated Data Encryption Standard cipher. Since the symmetric block cipher is well past its prime, many methods have been devised by hackers in order to crack the cipher and obtain the... more
This paper proposes an S-box construction of AES-128 block cipher which is more robust to differential power analysis (DPA) attacks than that of AES-128 implemented with Rijndael S-box while having similar cryptographic properties. The... more
Fault-based side channel cryptanalysis is very effective against symmetric and asymmetric encryption algorithms. Although straightforward hardware and time redundancy based concurrent error detection (CED) architectures can be used to... more
This paper examines proposals for three cryptographic primitives: block ciphers, stream ciphers, and hash functions. It provides an overview of the design principles of a large number of recent proposals, which includes the global... more