scispace - formally typeset
Search or ask a question

Showing papers on "Transposition cipher published in 2008"


Book ChapterDOI
17 Aug 2008
TL;DR: This paper shows that the Feistel construction with 6 rounds is enough to obtain an ideal cipher and shows that 5 rounds are insufficient by providing a simple attack, which contrasts with the classical Luby-Rackoff result.
Abstract: The Random Oracle Model and the Ideal Cipher Model are two well known idealised models of computation for proving the security of cryptosystems. At Crypto 2005, Coron et al.showed that security in the random oracle model implies security in the ideal cipher model; namely they showed that a random oracle can be replaced by a block cipher-based construction, and the resulting scheme remains secure in the ideal cipher model. The other direction was left as an open problem, i.e.constructing an ideal cipher from a random oracle. In this paper we solve this open problem and show that the Feistel construction with 6 rounds is enough to obtain an ideal cipher; we also show that 5 rounds are insufficient by providing a simple attack. This contrasts with the classical Luby-Rackoff result that 4 rounds are necessary and sufficient to obtain a (strong) pseudo-random permutation from a pseudo-random function.

145 citations


Book ChapterDOI
01 Apr 2008
TL;DR: Sosemanuk as discussed by the authors is a new synchronous software-oriented stream cipher, corresponding to Profile 1 of the ECRYPT call for stream cipher primitives, whose key length is variable between 128 and 256 bits.
Abstract: Sosemanuk is a new synchronous software-oriented stream cipher, corresponding to Profile 1 of the ECRYPT call for stream cipher primitives. Its key length is variable between 128 and 256 bits. It accommodates a 128-bit initial value. Any key length is claimed to achieve 128-bit security. The Sosemanuk cipher uses both some basic design principles from the stream cipher SNOW 2.0 and some transformations derived from the block cipher SERPENT. Sosemanuk aims at improving SNOW 2.0 both from the security and from the efficiency points of view. Most notably, it uses a faster IV-setup procedure. It also requires a reduced amount of static data, yielding better performance on several architectures.

145 citations


Proceedings ArticleDOI
18 Mar 2008
TL;DR: This work believes this work provides a first interesting example of the way the algorithmic design of a cryptographic scheme influences its side-channel resistance.
Abstract: We study the security of a block cipher-based pseudorandom number generator (PRNG), both in the black box world and in the physical world, separately. We first show that the construction is a secure PRNG in the ideal cipher model. Then, we demonstrate its security against a Bayesian side-channel key recovery adversary. As a main result, we show that our construction guarantees that the success rate of the adversary does not increase with the number of physical observations, but in a limited and controlled way. Besides, we observe that, under common assumptions on side-channel attack strategies, increasing the security parameter (typically the block cipher key size) by a polynomial factor involves an increase of a side-channel attack complexity by an exponential factor, making the probability of a successful attack negligible. We believe this work provides a first interesting example of the way the algorithmic design of a cryptographic scheme influences its side-channel resistance.

82 citations


Journal ArticleDOI
TL;DR: Some new findings on the security problems of this kind of chaotic cipher are reported: a number of weak keys exist; some important intermediate data of the cipher are not sufficiently random; the whole secret key can be broken by a known-plaintext attack with only 120 consecutive known plain-bytes in one known plaintext.
Abstract: Recently, Pareek et al. proposed a symmetric key block cipher using multiple one-dimensional chaotic maps. This paper reports some new findings on the security problems of this kind of chaotic cipher: (1) a number of weak keys exist; (2) some important intermediate data of the cipher are not sufficiently random; (3) the whole secret key can be broken by a known-plaintext attack with only 120 consecutive known plain-bytes in one known plaintext. In addition, it is pointed out that an improved version of the chaotic cipher proposed by Wei et al. still suffers from all the same security defects.

52 citations


Book ChapterDOI
07 Dec 2008
TL;DR: In this paper, a new and severe cryptanalytic attack on the F-FCSR stream cipher family was presented, which requires a few Mbytes of received sequence and the complexity is low enough to allow the attack to be performed on a single PC within seconds.
Abstract: The F-FCSR stream cipher family has been presented a few years ago. Apart from some flaws in the initial propositions, corrected in a later stage, there are no known weaknesses of the core of these algorithms. The hardware oriented version, called FCSR-H, is one of the ciphers selected for the eSTREAM portfolio. In this paper we present a new and severe cryptanalytic attack on the F-FCSR stream cipher family. We give the details of the attack when applied on F-FCSR-H. The attack requires a few Mbytes of received sequence and the complexity is low enough to allow the attack to be performed on a single PC within seconds.

52 citations


Proceedings Article
01 Jan 2008
TL;DR: A new and severe cryptanalytic attack on the F-FCSR stream cipher family, which requires a few Mbytes of received sequence and the complexity is low enough to allow the attack to be performed on a single PC within seconds.
Abstract: The F-FCSR stream cipher family has been presented a few years ago Apart from some flaws in the initial propositions, corrected in a later stage, there are no known weaknesses of the core of these algorithms The hardware oriented version, called FCSR-H, is one of the ciphers selected for the eSTREAM portfolio In this paper we present a new and severe cryptanalytic attack on the F-FCSR stream cipher family We give the details of the attack when applied on F-FCSR-H The attack requires a few Mbytes of received sequence and the complexity is low enough to allow the attack to be performed on a single PC within seconds

47 citations


Journal ArticleDOI
TL;DR: The result indicates that there is no trapdoor design for a Rijndael-like cipher based on the imprimitivity of the group action of its proper round functions which is difficult to detect.

46 citations


01 Jan 2008
TL;DR: This paper presented a proposed method of generating self-invertible matrix for Hill Cipher algorithm and eliminates the computational complexity involved in finding inverse of the matrix while decryption.
Abstract: Hill cipher algorithm is one of the symmetric key algorithms that have several advantages in data encryption. But, the inverse of the key matrix used for encrypting the plaintext does not always exist. Then if the key matrix is not invertible, then encrypted text cannot be decrypted. In the Self-invertible matrix generation method the key matrix used for the encryption is self- invertible. So, at the time of decryption we need not to find the inverse of the key matrix. This paper presents image encryption technique using the Hill cipher. Here we presented a proposed method of generating self-invertible matrix for Hill Cipher algorithm. Moreover this method eliminates the computational complexity involved in finding inverse of the matrix while decryption. However, a main drawback of this algorithm is that it encrypts identical plaintext blocks to identical ciphertext blocks and cannot encrypt images that contain large areas of a single color. Thus, it does not hide all features of the image which reveals patterns in the plaintext. But it works well for all other types of gray scale images as well as colour images.

44 citations


Book ChapterDOI
02 Dec 2008
TL;DR: A new iterated secret-key block cipher called 3D, inspired by the AES cipher, has an SPN design, operates on 512-bit blocks, uses 512- bit keys, iterates 22 rounds, and employs a 3-dimensional state, instead of the 2-dimensional matrix of the AES.
Abstract: The main contribution of this paper is a new iterated secret-key block cipher called 3D , inspired by the AES cipher. The 3D cipher has an SPN design, operates on 512-bit blocks, uses 512-bit keys, iterates 22 rounds, and employs a 3-dimensional state , instead of the 2-dimensional matrix of the AES. The main innovation of 3D includes the multi-dimensional state, generalizing the design of Rijndael, and allowing block sizes beyond the 256-bit boundary. This features motivates the use of 3D as a building block for compression functions in hash functions, MAC and stream cipher constructions requiring large internal states. We explain the design decisions and discuss the security of 3D under several attack settings.

40 citations


Book ChapterDOI
07 Jul 2008
TL;DR: This paper presents a kind of 5-round iterative differential characteristic of SMS4 whose probability is about 2?
Abstract: SMS4 is a 128-bit block cipher used in the WAPI standard. WAPI is the Chinese national standard for securing Wireless LANs. Since the specification of SMS4 was not released until January 2006, there have been only a few papers analyzing this cipher. In this paper, firstly we present a kind of 5-round iterative differential characteristic of SMS4 whose probability is about 2? 42. Then based on this kind of iterative differential characteristic, we present a rectangle attack on 16-round SMS4 and a differential attack on 21-round SMS4. As far as we know, these are the best cryptanalytic results on SMS4.

37 citations


Book ChapterDOI
01 Apr 2008
TL;DR: This work presents a design approach for hardware-oriented self-synchronizing stream ciphers and illustrates it with a concrete design called Moustique, intended as a research cipher and proves that the design approach can lead to concrete results.
Abstract: We present a design approach for hardware-oriented self-synchronizing stream ciphers and illustrate it with a concrete design called Moustique . The latter is intended as a research cipher: it proves that the design approach can lead to concrete results and will serve as a target for cryptanalysis where new attacks may lead to improvements in the design approach such as new criteria for the cipher building blocks.

Book ChapterDOI
07 Dec 2008
TL;DR: A key recovery attack on LEX is presented, which requires about 236.3 bytes of key-stream produced by the same key (possibly under many different IVs), and retrieves the secret key in time of 2112 simple operations.
Abstract: In [6], Biryukov presented a new methodology of stream cipher design, called leak extraction . The stream cipher LEX, based on this methodology and on the AES block cipher, was selected to phase 3 of the eSTREAM competition. The suggested methodology seemed promising, and LEX, due to its elegance, simplicity and performance was expected to be selected to the eSTREAM portfolio. In this paper we present a key recovery attack on LEX. The attack requires about 236.3 bytes of key-stream produced by the same key (possibly under many different IVs), and retrieves the secret key in time of 2112 simple operations. Following a preliminary version of our attack, LEX was discarded from the final portfolio of eSTREAM.

Journal ArticleDOI
TL;DR: This paper studies the security of an image encryption scheme based on the Hill cipher and reports its following problems: there is a simple necessary and sufficient condition that makes a number of secret keys invalid.
Abstract: This paper studies the security of an image encryption scheme based on the Hill cipher (Ismail et al., 2006) and reports its following problems: (1) There is a simple necessary and sufficient condition that makes a number of secret keys invalid; (2) It is insensitive to the change of the secret key; (3) It is insensitive to the change of the plain-image; (4) It can be broken with only one known/chosen plaintext; (5) It has some other minor defects. The proposed cryptanalysis discourages any use of the scheme in practice.

Book ChapterDOI
01 Apr 2008
TL;DR: The proposed encryption primitive is a synchronous stream cipher accommodating a key of 128 bits and an IV of 64 up to 162 bits, or an 80-bit key and 32 to 108 bit IV.
Abstract: Jump registers have been proposed as building blocks for stream ciphers. In this paper, a construction based on these principles is described. The proposed encryption primitive is a synchronous stream cipher accommodating a key of 128 bits and an IV of 64 up to 162 bits, or an 80-bit key and 32 to 108 bit IV. The stream cipher is particularly designed to resist side-channel attacks and can be efficiently implemented in hardware for a wide range of target processes and platforms.

Journal Article
TL;DR: It is shown that the proposed modification of the Hill cipher algorithm still has severe security flaws whose weaknesses are essentially the same as that already found in the original Hill cipher scheme.
Abstract: A modification of the Hill cipher algorithm was recently proposed by Ismail et al. (2006), who claimed that their new scheme could offer more security than the original one due to an extra non-linearity layer introduced via an elaborated key generation mechanism. That mechanism produces one different encryption key for each one of the plaintext blocks. Nevertheless, we show in this paper that their method still has severe security flaws whose weaknesses are essentially the same as that already found in the original Hill cipher scheme.

Journal ArticleDOI
TL;DR: The result indicates that the algorithm is more secure and the chaos block cipher in single byte is feasible for wireless sensor network.
Abstract: New block cipher algorithm in single byte for wireless sensor network with excellence of many cipher algorithms is studied. The child keys are generated through the developed discrete Logistic mapping, and the Feistel encrypting function with discrete chaos operation is constructed. The single byte block is encrypted and decrypted through one turn permutation, being divided into two semi-byte, quadri-Feistel structural operation, and one turn permutation again. The amount of keys may be variable with the turns of Feistel structural operation. The random and security of the child key was proven, and the experiment for the block cipher in wireless sensor network was completed. The result indicates that the algorithm is more secure and the chaos block cipher in single byte is feasible for wireless sensor network.

Posted Content
TL;DR: A linear attack and a differential attack on a 22round reduced SMS4 are presented, which are better than any previously known cryptanalytic results on SMS4 in terms of the number of attacked rounds.
Abstract: SMS4 is a 128-bit block cipher with a 128-bit user key and 32 rounds, which is used in WAPI, the Chinese WLAN national standard. In this paper, we present a linear attack and a differential attack on a 22round reduced SMS4; our 22-round linear attack has a data complexity of 2 known plaintexts, a memory complexity of 2 bytes and a time complexity of 2 22-round SMS4 encryptions and 2 arithmetic operations, while our 22-round differential attack requires 2 chosen plaintexts, 2 memory bytes and 2 22-round SMS4 encryptions. Both of our attacks are better than any previously known cryptanalytic results on SMS4 in terms of the number of attacked rounds. Furthermore, we present a boomerang and a rectangle attacks on a 18-round reduced SMS4. These results are better than previously known rectangle attacks on reduced SMS4. The methods presented to attack SMS4 can be applied to other unbalanced Feistel ciphers with incomplete diffusion.

Proceedings ArticleDOI
18 Nov 2008
TL;DR: The experimental results and the estimation show that DSDP has a very fast encryption/decryption speed and a reasonable fast key scheduling implementation.
Abstract: Block ciphers based on key-dependent cipher structures have been investigated for years, however, their overall performance in terms of security and speed has not been sufficiently addressed. In this paper, we propose a 128-bit Feistel block cipher, which simultaneously engages key-dependent S-box and key-dependent P-box. With these two key-dependent transformations, the internal structure of this cipher algorithm is secured, so as to resist the linear and differential cryptanalysis in a few round encryptions. Hence, the encryption and decryption functions are quite efficiency. We named this key-dependent structure the DSDP structure, and the cipher DSDP. A fast permutation algorithm is used to generate both the key-dependent S-box and key-dependent P-boxes. This greatly compensates the performance penalty of complex key schedule. The basic operations used in DSDP are all efficient bytewise operations, so the algorithm will have a reasonable fast speed on recent processors, 16-bit processors and smart cards as well as 8-bit processors. We implement the algorithm with C and Java respectively on several PCs with different processors, and estimate the optimized assembly performance on Pentium. The experimental results and the estimation show that DSDP has a very fast encryption/decryption speed and a reasonable fast key scheduling implementation.

Patent
19 Mar 2008
TL;DR: The Dragonfire Cipher as mentioned in this paper is a keyed S-box cipher with message authentication code and keyed random number generator, which defeats most precomputations for cryptanalysis as the S-boxes are now different between sessions.
Abstract: Disclosed is the design and development of a new cipher called the Dragonfire Cipher. The Dragon cipher includes message authentication code and keyed random number generator. Dragonfire cipher takes this transparent method of generating S-boxes and uses them to create a cipher with keyed S-boxes. This defeats most precomputations for cryptanalysis as the S-boxes are now different between sessions.

Proceedings ArticleDOI
08 Dec 2008
TL;DR: A scalable block cipher which is an involutional SPN, which means that the same network, and especially the same S-box and the same permutation P in the encryption and decryption data processing.
Abstract: We propose a scalable block cipher which is an involutional SPN. We use one S-box which is an involution and a bit permutation which also is an involution. As a result we received a totally involutional cipher. It means that we use the same network, and especially the same S-box and the same permutation P in the encryption and decryption data processing. PP-1 is a symmetric block cipher designed for platforms with very limited resources, especially with restricted amount of memory needed to store its components.

Book ChapterDOI
19 Dec 2008
TL;DR: Compared with the earlier experimental results of the GA/TS/SA methods adopted, the attack against transposition ciphers using improved SAGA can achieve comparatively better results on the amount of key recovery.
Abstract: The cryptanalysis technology adopting intelligent computing is the combination of intelligent computing and cryptography Cryptanalysis of the transposition cipher with evolutionary algorithm has attracted much interest in recent years This paper presents the automatic analysis and exploration on a typical transposition cipher, based on improved fitness evaluation weight mode and using SAGA method Compared with the earlier experimental results of the GA/TS/SA methods adopted, the attack against transposition ciphers using improved SAGA can achieve comparatively better results on the amount of key recovery

Book ChapterDOI
01 Apr 2008
TL;DR: This paper defines a notion of leak extraction from a block cipher and demonstrates this new concept on an example of AES, which is a simple AES-based stream cipher which is at least 2.5 times faster than AES both in software and in hardware.
Abstract: In this paper we define a notion of leak extraction from a block cipher. We demonstrate this new concept on an example of AES. A result is LEX: a simple AES-based stream cipher which is at least 2.5 times faster than AES both in software and in hardware.

Proceedings ArticleDOI
12 Jul 2008
TL;DR: This work presents a dictionary-based attack using a genetic algorithm that encodes solutions as plaintext word placements subjected to constraints imposed by the cipher symbols and test the technique using a famous cipher created by the Zodiac serial killer.
Abstract: A homophonic substitution cipher maps each plaintext letter of a message to one or more ciphertext symbols [4]. Monoalphabetic homophonic ciphers do not allow ciphertext symbols to map to more than one plaintext letter. Homophonic ciphers conceal language statistics in the enciphered messages, making statistical-based attacks more difficult. We present a dictionary-based attack using a genetic algorithm that encodes solutions as plaintext word placements subjected to constraints imposed by the cipher symbols. We test the technique using a famous cipher (with a known solution) created by the Zodiac serial killer. We present several successful decryption attempts using dictionary sizes of up to 1,600 words.

01 Jan 2008
TL;DR: A block cipher based on private key to be implemented in bit-level with requirements of key space of least 166-bit makes it invulnerable to attacks and highly compatible with existing cipher like IDEA.
Abstract: This paper presents a block cipher based on private key to be implemented in bit-level. The scheme used in the proposed cipher is substitutionbased. Encryption through this proposed cipher also results in possible lossless compression. Efficiencies of the proposed cipher are observed and compared with the existing cipher IDEA on execution time, rate of compression achieved and chi-square value. Graphically frequency-distribution of characters in source and corresponding encrypted file are observed for a sample file. On the basis of all observations made, proposed cipher is found to be efficient. Requirements of key space of least 166-bit makes it invulnerable to attacks. It is highly compatible with existing cipher like IDEA.

Journal ArticleDOI
TL;DR: A large block cipher is developed by modifying the Hill cipher by introducing interlacing of the binary bits of the plaintext as the primary concept leading to confusion and is strengthened by using iteration.
Abstract: In this research, we have developed a large block cipher by modifying the Hill cipher. In this, we have introduced interlacing of the binary bits of the plaintext as the primary concept leading to confusion. This process is strengthened by using iteration. The cryptanalysis and avalanche effect mentioned in this research clearly exhibit the strength of the cipher.

Journal ArticleDOI
TL;DR: The main aim is the use of the approximation of the blurred chaotic orbit's real value in Baptista-type cipher cryptanalysis.

Proceedings ArticleDOI
20 Dec 2008
TL;DR: A novel encryption method with infinite key space is presented by modify traditional book cipher, which has very high rates of data throughput while compared with DES.
Abstract: The most efficient attack on symmetric-key systems is an exhaustive key search. A novel encryption method with infinite key space is presented by modify traditional book cipher. Infinite key space means the unbounded entropy of the key space, which can frustrate any exhaustive key search. Moreover, this book cipher is immune from frequency analysis. Experimental results show that both encryption and decryption have very high rates of data throughput while compared with DES. High efficiency makes it suitable for some computing power limited environment.

01 Jan 2008
TL;DR: The result is Blow-CAST-Fish, a new secret-key block cipher that uses good features of CAST128 and Blowfish algorithms and an effort is made to enhance performance of the resulting algorithm by parallel evaluation of some operations within the round function.
Abstract: Summary: This paper attempts to develop a simple, stronger and safer cryptographic algorithm which would not only be a secure one, but also reduces total time taken for encryption and decryption. The result of such an attempt is “Blow-CAST-Fish”, a new secret-key block cipher that uses good features of CAST128 and Blowfish algorithms. An effort is made to enhance performance of the resulting algorithm by parallel evaluation of some operations within the round function. In order to show the reduction in execution time, VHDL implementation is used and tested to show percentage improvement in the performance of the modified Blow-CAST-Fish.

Proceedings ArticleDOI
03 Aug 2008
TL;DR: A 128-bit block cipher based on a novel SPN structure, which uses both S-box and P-boxes that are all key-dependent, is proposed, which has a very fast encryption/decryption speed and a reasonable fast key scheduling implementation.
Abstract: Block ciphers based on key-dependent cipher structures have been investigated for years, however, their overall performance in terms of security and key-setup speed has not been sufficiently addressed. In this paper, we propose a 128-bit block cipher based on a novel SPN structure, which uses both S-box and P-boxes that are all key-dependent. With these two key-dependent transformations, the internal structure of this cipher algorithm is hided from the cryptanalyst, so as to resist the linear and differential cryptanalysis in a few round encryptions. We named this key-dependent structure the DSDP structure, and the cipher DSDP. A fast permutation algorithm is used to generate both the key-dependent S-box and key-dependent P-boxes. This greatly compensates the performance penalty of complex key schedule. The experimental results show that our algorithm has a very fast encryption/decryption speed and a reasonable fast key scheduling implementation.

Journal ArticleDOI
TL;DR: To satisfy a variety of cryptographic test methods, such as strict avalanche criterion (SAC), bit independence criterion (BIC), and nonlinearity, polymorphic cipher (PMC) theory is applied to the permutation function construction.