scispace - formally typeset
Search or ask a question

Showing papers on "Cipher published in 2017"


Book ChapterDOI
27 Nov 2017
TL;DR: English orthography is a cipher rather than a code as mentioned in this paper, and the acquisition of the cipher has profound consequences for the child's reading and spelling, and when children begin to internalize the cipher their way of reading changes.
Abstract: There may have been a time when we thought that it began with reading instruction, but students of emergent literacy have persuaded us that many children know a great deal about reading before they enter school. It is common to think of writing as a code and reading as decoding. Ciphers in contrast are systematic, like using kbnft cpoe to encode the same message. It should be clear that in this narrower sense English orthography is a cipher rather than a code. The orthographic cipher of English (in short, the cipher) is very complex. When children begin to internalize the cipher their way of reading changes. The acquisition of the cipher not only has consequences for the probability that the child will make a reading error, but it also influences the nature of that error. The acquisition of the cipher has profound consequences for the child's reading and spelling.

195 citations


Journal ArticleDOI
TL;DR: Simulation results show that IC-BSIF can encrypt different kinds of images into noise-like ones, and security evaluations demonstrate that it can achieve better performance than several state-of-the-art encryption schemes.

163 citations


Journal ArticleDOI
Roberto Avanzi1
TL;DR: It is argued that QARMA provides sufficient security margins within the constraints determined by the mentioned applications, while still achieving best-in-class latency, and a technique to extend the length of the tweak by using, for instance, a universal hash function, which can also be used to strengthen the security of QARma.
Abstract: This paper introduces QARMA, a new family of lightweight tweakable block ciphers targeted at applications such as memory encryption, the generation of very short tags for hardware-assisted prevention of software exploitation, and the construction of keyed hash functions. QARMA is inspired by reflection ciphers such as PRINCE, to which it adds a tweaking input, and MANTIS. However, QARMA differs from previous reflector constructions in that it is a three-round Even-Mansour scheme instead of a FX-construction, and its middle permutation is non-involutory and keyed . We introduce and analyse a family of Almost MDS matrices defined over a ring with zero divisors that allows us to encode rotations in its operation while maintaining the minimal latency associated to {0, 1}-matrices. The purpose of all these design choices is to harden the cipher against various classes of attacks. We also describe new S-Box search heuristics aimed at minimising the critical path. QARMA exists in 64- and 128-bit block sizes, where block and tweak size are equal, and keys are twice as long as the blocks. We argue that QARMA provides sufficient security margins within the constraints determined by the mentioned applications, while still achieving best-in-class latency. Implementation results on a state-of-the art manufacturing process are reported. Finally, we propose a technique to extend the length of the tweak by using, for instance, a universal hash function, which can also be used to strengthen the security of QARMA.

125 citations


Book ChapterDOI
03 Dec 2017
TL;DR: In this paper, it was shown that using whitening keys does not increase the security in the quantum-CPA setting significantly, even in the case of Grover and Simon.
Abstract: Using whitening keys is a well understood mean of increasing the key-length of any given cipher. Especially as it is known ever since Grover’s seminal work that the effective key-length is reduced by a factor of two when considering quantum adversaries, it seems tempting to use this simple and elegant way of extending the key-length of a given cipher to increase the resistance against quantum adversaries. However, as we show in this work, using whitening keys does not increase the security in the quantum-CPA setting significantly. For this we present a quantum algorithm that breaks the construction with whitening keys in essentially the same time complexity as Grover’s original algorithm breaks the underlying block cipher. Technically this result is based on the combination of the quantum algorithms of Grover and Simon for the first time in the cryptographic setting.

110 citations


Journal ArticleDOI
TL;DR: A new two-point diffusion strategy realized by discrete Henon map is proposed in this paper, which can significantly accelerate the diffusion process if there is more than one processing unit.

100 citations


Journal ArticleDOI
TL;DR: The hardware implementations of Present, a standardized lightweight cipher called to overcome part of the security issues in extremely constrained environments, are discussed and the most representative realizations of this cipher are reviewed and two novel designs are presented.
Abstract: In recent years, the study of lightweight symmetric ciphers has gained interest due to the increasing demand for security services in constrained computing environments, such as in the Internet of Things. However, when there are several algorithms to choose from and different implementation criteria and conditions, it becomes hard to select the most adequate security primitive for a specific application. This paper discusses the hardware implementations of Present, a standardized lightweight cipher called to overcome part of the security issues in extremely constrained environments. The most representative realizations of this cipher are reviewed and two novel designs are presented. Using the same implementation conditions, the two new proposals and three state-of-the-art designs are evaluated and compared, using area, performance, energy, and efficiency as metrics. From this wide experimental evaluation, to the best of our knowledge, new records are obtained in terms of implementation size and energy consumption. In particular, our designs result to be adequate in regards to energy-per-bit and throughput-per-slice.

74 citations


Journal ArticleDOI
TL;DR: This paper proposes a 2-dimensional compound homogeneous hyper-chaotic system (CHHCS) and local binary pattern (LBP)-based image encryption algorithm, which includes the CHHCS-based permutation operation and the LBP-based diffusion operation.
Abstract: Compound hyper-chaotic system is a chaotic system that combines two or more hyper-chaotic systems. In this paper, we propose a 2-dimensional compound homogeneous hyper-chaotic system (CHHCS) and local binary pattern (LBP)-based image encryption algorithm, which includes the CHHCS-based permutation operation and the LBP-based diffusion operation. Firstly, we employ a new CHHCS and prove the good hyper-chaotic behaviors, and we use CHHCS to permutate the plain image twice to obtain good permutation effect. Then, every permutated pixel is diffused with dynamic LBP operation, which means even the same permutated pixel will be encrypted to different cipher value. Finally, we provide some theoretical analyses and simulations to confirm the security and the validity of the proposed algorithm.

73 citations


Journal Article
TL;DR: The new cube attack to Trivium, Grain128a, ACORN and Kreyvium is applied, and these attacks are the current best key-recovery attack against these ciphers.
Abstract: The cube attack is a powerful cryptanalytic technique and is especially powerful against stream ciphers. Since we need to analyze the complicated structure of a stream cipher in the cube attack, the cube attack basically analyzes it by regarding it as a blackbox. Therefore, the cube attack is an experimental attack, and we cannot evaluate the security when the size of cube exceeds an experimental range, e.g., 40. In this paper, we propose cube attacks on non-blackbox polynomials. Our attacks are developed by using the division property, which is recently applied to various block ciphers. The clear advantage is that we can exploit large cube sizes because it never regards the cipher as a blackbox. We apply the new cube attack to Trivium , Grain128a, ACORN and Kreyvium. As a result, the secret keys of 832-round Trivium , 183-round Grain128a, 704-round ACORN and 872-round Kreyvium are recovered. These attacks are the current best key-recovery attack against these ciphers.

64 citations


Book ChapterDOI
30 Apr 2017
TL;DR: This paper investigates efficient higher-order masking techniques by conducting a case study on ARM architectures by investigating the implementation of the base field multiplication at the assembly level and investigating an alternative to these methods which is based on bitslicing at the s-box level.
Abstract: Higher-order masking is widely accepted as a sound countermeasure to protect implementations of blockciphers against side-channel attacks. The main issue while designing such a countermeasure is to deal with the nonlinear parts of the cipher i.e. the so-called s-boxes. The prevailing approach to tackle this issue consists in applying the Ishai-Sahai-Wagner (ISW) scheme from CRYPTO 2003 to some polynomial representation of the s-box. Several efficient constructions have been proposed that follow this approach, but higher-order masking is still considered as a costly (impractical) countermeasure. In this paper, we investigate efficient higher-order masking techniques by conducting a case study on ARM architectures (the most widespread architecture in embedded systems). We follow a bottom-up approach by first investigating the implementation of the base field multiplication at the assembly level. Then we describe optimized low-level implementations of the ISW scheme and its variant (CPRR) due to Coron et al. (FSE 2013) [14]. Finally we present improved state-of-the-art polynomial decomposition methods for s-boxes with custom parameters and various implementation-level optimizations. We also investigate an alternative to these methods which is based on bitslicing at the s-box level. We describe new masked bitslice implementations of the AES and PRESENT ciphers. These implementations happen to be significantly faster than (optimized) state-of-the-art polynomial methods. In particular, our bitslice AES masked at order 10 runs in 0.48 megacycles, which makes 8 ms in presence of a 60 MHz clock frequency.

57 citations


Journal ArticleDOI
TL;DR: Combined steganography using discrete cosine transform (DCT) and cryptography using the one-time pad or vernam cipher implemented on a digital image obtained satisfactory results with PSNR and NCC high and resistant to JPEG compression and median filter.
Abstract: Rapid development of Internet makes transactions message even easier and faster. The main problem in the transactions message is security, especially if the message is private and secret. To secure these messages is usually done with steganography or cryptography. Steganography is a way to hide messages into other digital content such as images, video or audio so it does not seem nondescript from the outside. While cryptography is a technique to encrypt messages so that messages can not be read directly. In this paper have proposed combination of steganography using discrete cosine transform (DCT) and cryptography using the one-time pad or vernam cipher implemented on a digital image. The measurement method used to determine the quality of stego image is the peak signal to noise ratio (PSNR) and ormalize cross Correlation (NCC) to measure the quality of the extraction of the decrypted message. Of steganography and encryption methods proposed obtained satisfactory results with PSNR and NCC high and resistant to JPEG compression and median filter. Keywords —Image Steganography, Discrete Cosine Transform (DCT), One Time Pad, Vernam, Chiper, Image Cryptography

55 citations


Journal ArticleDOI
TL;DR: Results demonstrate that number of resources and measured power consumption exhibit similar, but not identical, profile against design options, and employing variable key scheduling increases resources, power and energy by 30%, 42% and 58%, respectively.

Journal ArticleDOI
TL;DR: A secure image transmission scheme based on synchronization of fractional-order discrete-time hyperchaotic systems is proposed, which can resist different kinds of attacks and it exhibits good performance.
Abstract: In this paper, a secure image transmission scheme based on synchronization of fractional-order discrete-time hyperchaotic systems is proposed. In this scheme, a fractional-order modified-Henon map is considered as a transmitter, the system parameters and fractional orders are considered as secret keys. As a receiver, a step-by-step delayed observer is used, and based on this one, an exact synchronization is established. To make the transmission scheme secure, an encryption function is used to cipher the original information using a key stream obtained from the chaotic map sequences. Moreover, to further enhance the scheme security, the ciphered information is inserted by inclusion method in the chaotic map dynamics. The first contribution of this paper is to propose new results on the observability and the observability matching condition of nonlinear discrete-time fractional-order systems. To the best of our knowledge, these features have not been addressed in the literature. In the second contribution, the design of delayed discrete observer, based on fractional-order discrete-time hyperchaotic system, is proposed. The feasibility of this realization is demonstrated. Finally, different analysis are introduced to test the proposed scheme security. Simulation results are presented to highlight the performances of our method. These results show that, our scheme can resist different kinds of attacks and it exhibits good performance.

Patent
30 Jun 2017
TL;DR: In this article, a flexible aes instruction for a general purpose processor is provided that performs aes encryption or decryption using n rounds, where n includes the standard aes set of rounds {10, 12, 14}.
Abstract: A flexible aes instruction for a general purpose processor is provided that performs aes encryption or decryption using n rounds, where n includes the standard aes set of rounds {10, 12, 14}. A parameter is provided to allow the type of aes round to be selected, that is, whether it is a “last round”. In addition to standard aes, the flexible aes instruction allows an AES-like cipher with 20 rounds to be specified or a “one round” pass.

Proceedings ArticleDOI
01 Feb 2017
TL;DR: This paper proposed the security analysis as well as performance parameter of the LiCi, a new lightweight, low power block cipher which resists the linear and differential attack and shows the good resistance against the advanced attack like Biclique and Zero correlation.
Abstract: In this paper, we have presented a new lightweight, low power block cipher “LiCi”. The cipher LiCi has Feistel based network which operates on 64 bits plain text and with the help of 128 bits key length it generates 64 bits cipher text. This cipher design shows good performance both on hardware as well as on software platforms. As compared to the existing cipher it requires less footprint area that consumes only 1153 GE's (Gate Equivalents) and has less memory requirements. It also consumes only 30mW which is less power as compared to the other existing ciphers. LiCi cipher needs only 1944 bytes of Flash memory which is very less memory size till date. In this paper, we proposed the security analysis as well as performance parameter of the LiCi. The LiCi cipher resists the linear and differential attack. It also shows the good resistance against the advanced attack like Biclique and Zero correlation. This cipher is well suited for application where small footprint area and low power dissipation are important design metrics.

Journal ArticleDOI
TL;DR: This work presents the operation of a 1.5-Gb/s real-time Y-00 quantum stream cipher as an overlay in a modern coherent wavelength-division multiplexed (WDM) transmission system and investigates transmission performance in two different wavelength allocation scenarios.
Abstract: We present the operation of a 1.5-Gb/s real-time Y-00 quantum stream cipher as an overlay in a modern coherent wavelength-division multiplexed (WDM) transmission system. We investigate transmission performance in two different wavelength allocation scenarios. The first scenario places the Y-00 cipher signal in a vacant 50-GHz channel slot between two 50-GHz spaced real-time processed 32-Gbaud PDM-16-QAM (256-Gbit/s) channels. The second scenario puts the Y-00 cipher signal in the small gap between two adjacent 50-GHz spaced WDM channels, hence implementing a secure channel overlay in a fully loaded WDM system. In both scenarios, the Y-00 cipher signal and the 256-Gbit/s signals are transmitted over 320 km.

Patent
29 Mar 2017
TL;DR: In this article, a method and a system for realizing block chain private key protection based on key segmentation is proposed, which aims to solve a technical problem that a private key of a block chain is lack of security and cannot be retrieved.
Abstract: The invention discloses a method and a system for realizing block chain private key protection based on key segmentation, and aims to solve a technical problem that a private key of a block chain is lack of security and cannot be retrieved The method for realizing block chain private key protection based on key segmentation comprises that hard encryption for a block chain private key supporting mobile phone equipment certificate authentication and password authentication is realized by taking a mobile phone as a terminal carrier and using a cipher machine and an authentication server of the cloud; and the block chain private key is segmented by using a threshold algorithm, and multi-party participating key backup and key recovery/retrieval is realized The method comprises (1) a registration procedure, (2) a private key utilization procedure, (3) a private key backup procedure, and (4) a private key recovery/retrieval procedure The system structurally comprises a cipher machine and an authentication server of the cloud and a mobile phone acting as the terminal carrier The method and the system disclosed by the invention can realize safe storage, safe utilization, multi-party participating backup and multi-party participating retrieval of the block chain private key

Journal ArticleDOI
TL;DR: This study cryptanalyzes a hyper-chaos-based image cipher with classic bi-modular architecture of permutation and diffusion that can be broken by differential attack with multiple pairs of special plain/cipher images.
Abstract: In recent years, hyper-chaos systems have been widely used in image cipher design. So far, a number of hyper-chaos-based image ciphers have been cryptanalyzed, but many others have not been effectively attacked like an image cipher with a classic bi-modular architecture of permutation and diffusion. This study cryptanalyzes this cipher. It is demonstrated that the cipher can be broken by differential attack with multiple pairs of special plain/cipher images.

Proceedings ArticleDOI
03 Feb 2017
TL;DR: Subspace trail cryptanalysis as mentioned in this paper is a generalization of invariant subspace cryptanalysis, which allows to use truncated differential, impossible differential and integral attacks to find the secret key.
Abstract: We introduce subspace trail cryptanalysis, a generalization of invariant subspace cryptanalysis. With this more generic treatment of subspaces we do no longer rely on specific choices of round constants or subkeys, and the resulting method is as such a potentially more powerful attack vector. Interestingly, subspace trail cryptanalysis in fact includes techniques based on impossible or truncated differentials and integrals as special cases. Choosing AES-128 as the perhaps most studied cipher, we describe distinguishers up to 5-round AES with a single unknown key. We report (and practically verify) competitive key-recovery attacks with very low data-complexity on 2, 3 and 4 rounds of AES. Additionally, we consider AES with a secret S-Box and we present a (generic) technique that allows to directly recover the secret key without finding any information about the secret S-Box. This approach allows to use e.g. truncated differential, impossible differential and integral attacks to find the secret key. Moreover, this technique works also for other AES-like constructions, if some very common conditions on the S-Box and on the MixColumns matrix (or its inverse) hold. As a consequence, such attacks allow to better highlight the security impact of linear mappings inside an AES-like block cipher. Finally, we show that our impossible differential attack on 5 rounds of AES with secret S-Box can be turned into a distinguisher for AES in the same setting as the one recently proposed by Sun, Liu, Guo, Qu and Rijmen at CRYPTO 2016

Journal ArticleDOI
TL;DR: In this paper, the authors present a methodology for designing a class of stream ciphers which takes into account both hardware size and speed simultaneously, and combine the advantage of the Galois configuration of NLFSRs, short propagation delay, and the Fibonacci configuration of NFSRs.
Abstract: The demand for more efficient ciphers is a likely to sharpen with new generation of products and applications. Previous cipher designs typically focused on optimizing only one of the two parameters - hardware size or speed, for a given security level. In this paper, we present a methodology for designing a class of stream ciphers which takes into account both parameters simultaneously. We combine the advantage of the Galois configuration of NLFSRs, short propagation delay, with the advantage of the Fibonacci configuration of NLFSRs, which can be analyzed formally. According to our analysis, the presented stream cipher Espresso is the fastest among the ciphers below 1500 GE, including Grain-128 and Trivium.

Journal ArticleDOI
TL;DR: BORON is a well-suited cipher design for applications where both a small footprint area and low power dissipation play a crucial role and it has a higher throughput as compared to other existing SP network ciphers.
Abstract: We propose an ultra-lightweight, compact, and low power block cipher BORON. BORON is a substitution and permutation based network, which operates on a 64-bit plain text and supports a key length of 128/80 bits. BORON has a compact structure which requires 1939 gate equivalents (GEs) for a 128-bit key and 1626 GEs for an 80-bit key. The BORON cipher includes shift operators, round permutation layers, and XOR operations. Its unique design helps generate a large number of active S-boxes in fewer rounds, which thwarts the linear and differential attacks on the cipher. BORON shows good performance on both hardware and software platforms. BORON consumes less power as compared to the lightweight cipher LED and it has a higher throughput as compared to other existing SP network ciphers. We also present the security analysis of BORON and its performance as an ultra-lightweight compact cipher. BORON is a well-suited cipher design for applications where both a small footprint area and low power dissipation play a crucial role.

Proceedings ArticleDOI
18 Jun 2017
TL;DR: A framework that would analyze block ciphers for their vulnerabilities to faults and automatically predict whether a differential fault attack would be successful and was able to automatically derive fault attacks that correspond to the best known till date in the single fault model.
Abstract: Fault attacks recover secret keys by exploiting faults injected during the execution of a block cipher. However, not all faults are exploitable and every exploitable fault is associated with an offline complexity to determine the key. The ideal fault attack would recover maximum key bits with minimum offline effort. Finding the ideal fault attack for a block cipher is a laborious manual task, which can take several months to years before such an attack is discovered. In this paper, we present a framework that would analyze block ciphers for their vulnerabilities to faults and automatically predict whether a differential fault attack would be successful. The framework, which we call XFC, uses colors to analyze the fault propagation and exploitability in the cipher. XFC would be able to (a) predict the key bits that can be derived by the fault attack and (b) estimate the offline complexity. It can thus be used to identify the ideal fault attack for a block cipher. As a proof of concept, we have applied XFC to the block ciphers AES, CLEFIA and SMS4 and were able to automatically derive fault attacks that correspond to the best known till date in the single fault model.

Proceedings ArticleDOI
01 Oct 2017
TL;DR: This study analyzes of modern stream ciphers according to various criteria using methodology eSTREAM to find those that are indistinguishable from truly random sequences.
Abstract: Synchronous stream ciphers produce long keystreams to be XORed with plaintext. The output keystreams should be indistinguishable from truly random sequences and should not leak any information about the secret key and the internal state of the cipher. In this study, we analyze of modern stream ciphers according to various criteria using methodology eSTREAM.

Journal ArticleDOI
TL;DR: This paper proposes an efficient steganography scheme based on sample comparison in Discrete Wavelet Transform (DWT) domain where the cover audio is decomposed into several multi sub-bands, and then selected coefficients of details are changed by a threshold value depending on the embedding cipher image bit.
Abstract: Steganography is the technique of hiding any secret information like text, image or video behind a cover file. Audio steganography is one of the widespread data hiding techniques that embeds secret data in audio signals. The secret data is hidden in a way that unauthorized people are not aware of the existence of the embedded data and without changing the quality of the audio signal (cover audio). Data hiding in audio signals has various applications such as protection of copyrighted audio signals, secret communication, hiding data that may influence the security and safety of governments and personnel. This paper proposes an efficient steganography scheme based on sample comparison in Discrete Wavelet Transform (DWT) domainwhere the cover audio is decomposed into several multi sub-bands, and then selected coefficients of details are changed by a threshold value depending on the embedding cipher image bit. This approach employs an original image component to perform RSA encryption on it, then cipher bits are embedded in the details components of the audio signal according to a predetermined threshold value. The performance of the algorithm has been estimated extensively against attacks, and simulation results are presented to prove the robustness of the proposed algorithm.

Journal ArticleDOI
TL;DR: Digital image encryption employs a process of transforming the image pixel gray value by using chaotic sequence scrambling image pixel location and establishing superchaotic mapping, which maps quaternary sequences and DNA sequences, and by combining with the logic of the transformation between DNA sequences.
Abstract: Image encryption technology is one of the main means to ensure the safety of image information. Using the characteristics of chaos, such as randomness, regularity, ergodicity, and initial value sensitiveness, combined with the unique space conformation of DNA molecules and their unique information storage and processing ability, an efficient method for image encryption based on the chaos theory and a DNA sequence database is proposed. In this paper, digital image encryption employs a process of transforming the image pixel gray value by using chaotic sequence scrambling image pixel location and establishing superchaotic mapping, which maps quaternary sequences and DNA sequences, and by combining with the logic of the transformation between DNA sequences. The bases are replaced under the displaced rules by using DNA coding in a certain number of iterations that are based on the enhanced quaternary hyperchaotic sequence; the sequence is generated by Chen chaos. The cipher feedback mode and chaos iteration are employed in the encryption process to enhance the confusion and diffusion properties of the algorithm. Theoretical analysis and experimental results show that the proposed scheme not only demonstrates excellent encryption but also effectively resists chosen-plaintext attack, statistical attack, and differential attack.

Journal ArticleDOI
TL;DR: A sequential addition operation is introduced before the bit-level permutation for the purpose of reducing the permutation redundancy and a plaintext-related permutation mechanism is implemented in the lookup table construction to enhance the security of the proposed cryptosystem.
Abstract: Recently, bit-level permutation strategy in chaotic image cryptosystem has been studied extensively due to its pixel value mixing effect. However, the efficiency of such a cryptosystem suffers from its high computational complexity, since more chaotic state variables are required to shuffle the bits rather than pixels. Besides, there exists computational redundancy when ciphering some special images using conventional approaches. To promote the efficiency, a novel bit-level chaotic image cipher based on lookup table is proposed in this paper. Accordingly, a sequential addition operation is introduced before the bit-level permutation for the purpose of reducing the permutation redundancy. Moreover, the diffusion in a cross-reverse manner is also contributed to the speed acceleration. On the other hand, a plaintext-related permutation mechanism is implemented in the lookup table construction to enhance the security of the proposed cryptosystem. Simulation results and analyses show that the proposed scheme is efficient while maintaining high security performance.

Posted Content
TL;DR: The results indicate that RNNs can learn algorithmic representations of black box polyalphabetic ciphers and that these representations are useful for cryptanalysis.
Abstract: Recurrent neural networks (RNNs) represent the state of the art in translation, image captioning, and speech recognition. They are also capable of learning algorithmic tasks such as long addition, copying, and sorting from a set of training examples. We demonstrate that RNNs can learn decryption algorithms -- the mappings from plaintext to ciphertext -- for three polyalphabetic ciphers (Vigenere, Autokey, and Enigma). Most notably, we demonstrate that an RNN with a 3000-unit Long Short-Term Memory (LSTM) cell can learn the decryption function of the Enigma machine. We argue that our model learns efficient internal representations of these ciphers 1) by exploring activations of individual memory neurons and 2) by comparing memory usage across the three ciphers. To be clear, our work is not aimed at 'cracking' the Enigma cipher. However, we do show that our model can perform elementary cryptanalysis by running known-plaintext attacks on the Vigenere and Autokey ciphers. Our results indicate that RNNs can learn algorithmic representations of black box polyalphabetic ciphers and that these representations are useful for cryptanalysis.

Book ChapterDOI
25 Sep 2017
TL;DR: This paper proposes a new “multi-model” evaluation methodology which takes advantage of different (more or less abstract) security models introduced in the literature and concludes that these implementations withstand worst-case adversaries with \(>\!2^{64}\) measurements under falsifiable assumptions.
Abstract: In this paper, we study the performances and security of recent masking algorithms specialized to parallel implementations in a 32-bit embedded software platform, for the standard AES Rijndael and the bitslice cipher Fantomas. By exploiting the excellent features of these algorithms for bitslice implementations, we first extend the recent speed records of Goudarzi and Rivain (presented at Eurocrypt 2017) and report realistic timings for masked implementations with 32 shares. We then observe that the security level provided by such implementations is uneasy to quantify with current evaluation tools. We therefore propose a new “multi-model” evaluation methodology which takes advantage of different (more or less abstract) security models introduced in the literature. This methodology allows us to both bound the security level of our implementations in a principled manner and to assess the risks of overstated security based on well understood parameters. Concretely, it leads us to conclude that these implementations withstand worst-case adversaries with \(>\!2^{64}\) measurements under falsifiable assumptions.

Journal ArticleDOI
TL;DR: This paper proposes a scheme that can reduce data transmission volume and resist various attacks in multi-focus image transmission security, and results demonstrate the security and robustness of the proposed scheme.
Abstract: Multi-focus image fusion schemes have been studied in recent years. However, little work has been done in multi-focus image transmission security. This paper proposes a scheme that can reduce data transmission volume and resist various attacks. First, multi-focus image fusion based on wavelet decomposition can generate complete scene images and optimize the perception of the human eye. The fused images are sparsely represented with DCT and sampled with structurally random matrix (SRM), which reduces the data volume and realizes the initial encryption. Then the obtained measurements are further encrypted to resist noise and crop attack through combining permutation and diffusion stages. At the receiver, the cipher images can be jointly decrypted and reconstructed. Simulation results demonstrate the security and robustness of the proposed scheme.

DOI
19 Sep 2017
TL;DR: It is shown that the related-tweakey differential bounds provided by the designers can be greatly improved thanks to a Mixed Integer Linear Programming (MILP) based search tool, and a new method to incorporate linear incompatibility in the MILP model is developed.
Abstract: In this article, we provide the first independent security analysis of Deoxys, a third-round authenticated encryption candidate of the CAESAR competition, and its internal tweakable block ciphers Deoxys-BC-256 and Deoxys-BC-384. We show that the related-tweakey differential bounds provided by the designers can be greatly improved thanks to a Mixed Integer Linear Programming (MILP) based search tool. In particular, we develop a new method to incorporate linear incompatibility in the MILP model. We use this tool to generate valid differential paths for reduced-round versions of Deoxys-BC-256 and Deoxys-BC-384, later combining them into broader boomerang or rectangle attacks. Here, we also develop a new MILP model which optimises the two paths by taking into account the effect of the ladder switch technique. Interestingly, with the tweak in Deoxys-BC providing extra input as opposed to a classical block cipher, we can even consider beyond full-codebook attacks. As these primitives are based on the TWEAKEY framework, we further study how the security of the cipher is impacted when playing with the tweak/key sizes. All in all, we are able to attack 10 rounds of Deoxys-BC-256 (out of 14) and 13 rounds of Deoxys-BC-384 (out of 16). The extra rounds specified in Deoxys-BC to balance the tweak input (when compared to AES) seem to provide about the same security margin as AES-128. Finally we analyse why the authenticated encryption modes of Deoxys mostly prevent our attacks on Deoxys-BC to apply to the authenticated encryption primitive.

Journal ArticleDOI
TL;DR: CIPHER is an efficient and comprehensive workflow platform that can analyze several NGS datasets commonly used in genome biology studies and contains an “analysis” mode that completes complex bioinformatics tasks such as enhancer discovery and provides functions to integrate various datasets together.
Abstract: Next-generation sequencing (NGS) approaches are commonly used to identify key regulatory networks that drive transcriptional programs. Although these technologies are frequently used in biological studies, NGS data analysis remains a challenging, time-consuming, and often irreproducible process. Therefore, there is a need for a comprehensive and flexible workflow platform that can accelerate data processing and analysis so more time can be spent on functional studies. We have developed an integrative, stand-alone workflow platform, named CIPHER, for the systematic analysis of several commonly used NGS datasets including ChIP-seq, RNA-seq, MNase-seq, DNase-seq, GRO-seq, and ATAC-seq data. CIPHER implements various open source software packages, in-house scripts, and Docker containers to analyze and process single-ended and pair-ended datasets. CIPHER’s pipelines conduct extensive quality and contamination control checks, as well as comprehensive downstream analysis. A typical CIPHER workflow includes: (1) raw sequence evaluation, (2) read trimming and adapter removal, (3) read mapping and quality filtering, (4) visualization track generation, and (5) extensive quality control assessment. Furthermore, CIPHER conducts downstream analysis such as: narrow and broad peak calling, peak annotation, and motif identification for ChIP-seq, differential gene expression analysis for RNA-seq, nucleosome positioning for MNase-seq, DNase hypersensitive site mapping, site annotation and motif identification for DNase-seq, analysis of nascent transcription from Global-Run On (GRO-seq) data, and characterization of chromatin accessibility from ATAC-seq datasets. In addition, CIPHER contains an “analysis” mode that completes complex bioinformatics tasks such as enhancer discovery and provides functions to integrate various datasets together. Using public and simulated data, we demonstrate that CIPHER is an efficient and comprehensive workflow platform that can analyze several NGS datasets commonly used in genome biology studies. Additionally, CIPHER’s integrative “analysis” mode allows researchers to elicit important biological information from the combined dataset analysis.