scispace - formally typeset
Search or ask a question

Showing papers on "Triple DES published in 2012"


Book ChapterDOI
02 Dec 2012
TL;DR: In this paper, a block cipher called PRINCE is proposed that allows encryption of data within one clock cycle with a very competitive chip area compared to known solutions. But it does not have the α-reflection property, which holds that decryption for one key corresponds to encryption with another key.
Abstract: This paper presents a block cipher that is optimized with respect to latency when implemented in hardware. Such ciphers are desirable for many future pervasive applications with real-time security needs. Our cipher, named PRINCE, allows encryption of data within one clock cycle with a very competitive chip area compared to known solutions. The fully unrolled fashion in which such algorithms need to be implemented calls for innovative design choices. The number of rounds must be moderate and rounds must have short delays in hardware. At the same time, the traditional need that a cipher has to be iterative with very similar round functions disappears, an observation that increases the design space for the algorithm. An important further requirement is that realizing decryption and encryption results in minimum additional costs. PRINCE is designed in such a way that the overhead for decryption on top of encryption is negligible. More precisely for our cipher it holds that decryption for one key corresponds to encryption with a related key. This property we refer to as α-reflection is of independent interest and we prove its soundness against generic attacks.

507 citations


01 Jan 2012
TL;DR: Wang et al. as mentioned in this paper presented a 64-bit lightweight block cipher TWINE supporting 80 and 128-bit keys, which is obtained by the use of generalized Feistel structure combined with an improved block shuffle.
Abstract: This paper presents a 64-bit lightweight block cipher TWINE supporting 80 and 128- bit keys. TWINE realizes quite small hardware implementation similar to the previous lightweight block cipher proposals, yet enables efficient software implementations on various platforms, from micro-controller to high-end CPU. This characteristic is obtained by the use of generalized Feistel structure combined with an improved block shuffle, introduced at FSE 2010. Keywords: lightweight block cipher, generalized Feistel structure, block shuffle

283 citations


Journal ArticleDOI
01 Sep 2012
TL;DR: The capability of the proposed joint encryption/water-marking system to securely make available security attributes in both spatial and encrypted domains while minimizing image distortion is demonstrated.
Abstract: In this paper, we propose a joint encryption/water-marking system for the purpose of protecting medical images. This system is based on an approach which combines a substitutive watermarking algorithm, the quantization index modulation, with an encryption algorithm: a stream cipher algorithm (e.g., the RC4) or a block cipher algorithm (e.g., the AES in cipher block chaining (CBC) mode of operation). Our objective is to give access to the outcomes of the image integrity and of its origin even though the image is stored encrypted. If watermarking and encryption are conducted jointly at the protection stage, watermark extraction and decryption can be applied independently. The security analysis of our scheme and experimental results achieved on 8-bit depth ultrasound images as well as on 16-bit encoded positron emission tomography images demonstrate the capability of our system to securely make available security attributes in both spatial and encrypted domains while minimizing image distortion. Furthermore, by making use of the AES block cipher in CBC mode, the proposed system is compliant with or transparent to the DICOM standard.

137 citations


Book ChapterDOI
09 Sep 2012
TL;DR: The number of rounds, their complexity, and the similarity of encryption and decryption procedures have a strong impact on the results and this paper concludes with a set of recommendations for aspiring low-latency block cipher designers.
Abstract: The processing time required by a cryptographic primitive implemented in hardware is an important metric for its performance but it has not received much attention in recent publications on lightweight cryptography. Nevertheless, there are important applications for cost effective low-latency encryption. As the first step in the field, this paper explores the low-latency behavior of hardware implementations of a set of block ciphers. The latency of the implementations is investigated as well as the trade-offs with other metrics such as circuit area, time-area product, power, and energy consumption. The obtained results are related back to the properties of the underlying cipher algorithm and, as it turns out, the number of rounds, their complexity, and the similarity of encryption and decryption procedures have a strong impact on the results. We provide a qualitative description and conclude with a set of recommendations for aspiring low-latency block cipher designers.

69 citations


Book ChapterDOI
03 May 2012
TL;DR: A fault-based attack on the new low-cost LED block cipher is reported, and experiments show that the number of remaining key candidates is practical for performing brute-force evaluation even for a single fault injection.
Abstract: A fault-based attack on the new low-cost LED block cipher is reported. Parameterized sets of key candidates called fault tuples are generated, and filtering techniques are employed to quickly eliminate fault tuples not containing the correct key. Experiments for LED-64 show that the number of remaining key candidates is practical for performing brute-force evaluation even for a single fault injection. The extension of the attack to LED-128 is also discussed.

68 citations


Journal ArticleDOI
TL;DR: This paper presents attacks on up to four rounds of AES that require at most three known/chosen plaintexts, and applies these attacks to cryptanalyze an AES-based stream cipher, and to mount the best known plaintext attack on six-round AES.
Abstract: The majority of current attacks on reduced-round variants of block ciphers seeks to maximize the number of rounds that can be broken, using less data than the entire codebook and less time than exhaustive key search. In this paper, we pursue a different approach, restricting the data available to the adversary to a few plaintext/ciphertext pairs. We argue that consideration of such attacks (which received little attention in recent years) improves our understanding of the security of block ciphers and of other cryptographic primitives based on block ciphers. In particular, these attacks can be leveraged to more complex attacks, either on the block cipher itself or on other primitives (e.g., stream ciphers, MACs, or hash functions) that use a small number of rounds of the block cipher as one of their components. As a case study, we consider the Advanced Encryption Standard (AES)-the most widely used block cipher. The AES round function is used in many cryptographic primitives, such as the hash functions Lane, SHAvite-3, and Vortex or the message authentication codes ALPHA-MAC, Pelican, and Marvin. We present attacks on up to four rounds of AES that require at most three known/chosen plaintexts. We then apply these attacks to cryptanalyze an AES-based stream cipher (which follows the leak extraction methodology), and to mount the best known plaintext attack on six-round AES.

66 citations


Proceedings ArticleDOI
19 Aug 2012
TL;DR: This paper provides the first comprehensive hardware architecture comparison between Clefia and Present, as well as a comparison with the current National Institute of Standards and Technology (NIST) standard, the Advanced Encryption Standard.
Abstract: As ubiquitous computing becomes a reality, sensitive information is increasingly processed and transmitted by smart cards, mobile devices and various types of embedded systems. This has led to the requirement of a new class of lightweight cryptographic algorithm to ensure security in these resource constrained environments. The International Organization for Standardization (ISO) has recently standardized two low-cost block ciphers for this purpose, Clefia and Present. In this paper we provide the first comprehensive hardware architecture comparison between these ciphers, as well as a comparison with the current National Institute of Standards and Technology (NIST) standard, the Advanced Encryption Standard.

64 citations


Book ChapterDOI
26 Jun 2012
TL;DR: This work designs a block cipher that fits well the masking constraints of a proven masking scheme, and chooses an adequate S-box, which is non-bijective.
Abstract: Many papers deal with the problem of constructing an efficient masking scheme for existing block ciphers. We take the reverse approach: that is, given a proven masking scheme (Rivain and Prouff, CHES 2010) we design a block cipher that fits well the masking constraints. The difficulty of implementing efficient masking for a block cipher comes mainly from the S-boxes. Therefore the choice of an adequate S-box is the first and most critical step of our work. The S-box we selected is non-bijective; we discuss the resulting design and security problems. A complete design of the cipher is given, as well as some implementation results.

62 citations


01 Jan 2012
TL;DR: In this article, the Triple Data Encryption Algorithm (TDEA) is used to protect sensitive unclassified data in the context of a total security program consisting of physical security procedures, good information management practices, and computer system/network access controls.
Abstract: This publication specifies the Triple Data Encryption Algorithm (TDEA), including its primary component cryptographic engine, the Data Encryption Algorithm (DEA). When implemented in an SP 800-38-series-compliant mode of operation and in a FIPS 140-2-compliant cryptographic module, TDEA may be used by Federal organizations to protect sensitive unclassified data. Protection of data during transmission or while in storage may be necessary to maintain the confidentiality and integrity of the information represented by the data. This Recommendation defines the mathematical steps required to cryptographically protect data using TDEA and to subsequently process such protected data. TDEA is made available for use by Federal agencies within the context of a total security program consisting of physical security procedures, good information management practices, and computer system/network access controls.

59 citations


Book
02 Jul 2012
TL;DR: This National Institute of Standards and Technology Special Publication 800-67, Revision 2: Recommendations for the Triple Data Encryption Algorithm (TDEA) Block Cipher specifies the triple data encryption algorithm, including its primary component cryptographic engine, the data encryption algorithm as discussed by the authors.
Abstract: This National Institute of Standards and Technology Special Publication 800-67, Revision 2: Recommendations for the Triple Data Encryption Algorithm (TDEA) Block Cipher specifies the Triple Data Encryption Algorithm (TDEA), including its primary component cryptographic engine, the Data Encryption Algorithm (DEA). When implemented in an SP 800-38 series-compliant mode of operation and in a FIPS 140-2 compliant cryptographic module, TDEA may be used by Federal organizations to protect sensitive unclassified data.~

55 citations


Patent
Erwin Hess1
05 Oct 2012
TL;DR: In this paper, the authors proposed a method for securing a block cipher against template-attacks, which involves providing utilization-permutation fixed by the block cipher and the utilization key (101) and providing multiple dummy-permutations (102), which are fixed by a dummy-key, the block ciphers or the inverse of the blockciphers.
Abstract: The method involves providing utilization-permutation fixed by the block cipher and the utilization key (101) and providing multiple dummy-permutations (102), which are fixed by a dummy-key, the block cipher or the inverse of the block cipher. The dummy-permutations are provided such that each chain-linking of the dummy-permutation produces an inverse image set of the block cipher. Independent claims are included for the following: (1) a computer program product for executing the method; and (2) a device for use in a processor for securing a block cipher against template-attacks.

Journal ArticleDOI
01 Sep 2012
TL;DR: An Ant Colony Optimization (ACO) based approach of generating keys for encryption of binary images using a stream cipher method and the main advantage is that it reduces the number of keys to be stored and distributed.
Abstract: Encryption of binary images is essential since it is vulnerable to eavesdropping in wired and wireless networks. The security of data becomes important since the communications over open network occur frequently. This paper focuses on encryption of binary image using a stream cipher method. In this paper we propose an Ant Colony Optimization (ACO) based approach of generating keys for encryption. The binary image is represented in a text form and encrypted using a stream cipher method. A novel technique termed Ant Colony Optimization Key Generation Binary Image Encryption (AKGBE) algorithm employs a character code table for encoding the keys and the plain text representing the binary image. The main advantage of this approach is that it reduces the number of keys to be stored and distributed. Experimental results demonstrating AKGBE's encrypting binary images of different sizes and the comparison of its performance with other stream cipher methods are presented.

Book ChapterDOI
12 Nov 2012
TL;DR: This attack was practically, and successfully, applied on DES and Triple-DES and trained a neural network to retrieve plaintext from ciphertext without retrieving the key used in encryption.
Abstract: In this paper, we apply a new cryptanalytic attack on DES and Triple-DES. The implemented attack is a known-plaintext attack based on neural networks. In this attack we trained a neural network to retrieve plaintext from ciphertext without retrieving the key used in encryption. The attack was practically, and successfully, applied on DES and Triple-DES. This attack required an average of 211 plaintext-ciphertext pairs to perform cryptanalysis of DES in an average duration of 51 minutes. For the cryptanalysis of Triple-DES, an average of only 212 plaintext-ciphertext pairs was required in an average duration of 72 minutes. As compared to other attacks, this attack is an improvement in terms of number of known-plaintexts required, as well as the time required to perform the complete attack.

01 Jan 2012
TL;DR: A 128 bit AES encryption and Decryption by using Rijndael algorithm (Advanced Encryption Standard algorithm) is been made into a synthesizable using Verilog code which can be easily implemented on to FPGA.
Abstract: Cryptography is the study of mathematical techniques related to aspects of information security such as confidentiality, data integrity, entity authentication and data origin authentication. In data and telecommunications, cryptography is necessary when communicating over any unreliable medium, which includes any network particularly the internet. In this paper, a 128 bit AES encryption and Decryption by using Rijndael algorithm (Advanced Encryption Standard algorithm) is been made into a synthesizable using Verilog code which can be easily implemented on to FPGA. The algorithm is composed of three main parts: cipher, inverse cipher and Key Expansion. Cipher converts data to an unintelligible form called plaintext. Key Expansion generates a Key schedule that is used in cipher and inverse cipher procedure. Cipher and inverse cipher are composed of special number of rounds. For the AES algorithm, the number of rounds to be performed during the execution of the algorithm uses a round function that is composed of four different byte-oriented transformations: Sub Bytes, Shift Rows, Mix columns and Add Round Key. Index Terms—Advanced Encryption Standard, Cryptography, Decryption, Encryption.

Proceedings ArticleDOI
17 Nov 2012
TL;DR: The work on designing a KP-ABE scheme with constant size cipher text for monotonic access structures is described, which is proved to be secure under the general Diffie-Hellman exponent assumption.
Abstract: Attribute-based encryption (ABE) is a new cryptographic primitive which provides a promising tool for addressing the problem of secure and fine-grained data sharing and decentralized access control. Key-policy attribute-based encryption (KP-ABE) is an important class of ABE, where cipher texts are labeled with sets of attributes and private keys are associated with access structures that control which cipher texts a user is able to decrypt. KP-ABE has important applications in data sharing on untrusted cloud storage. However, the cipher text size grows linearly with the number of attributes embedded in cipher text in most existing KP-ABE schemes. In this paper, we describe our work on designing a KP-ABE scheme with constant size cipher text for monotonic access structures. The downside of the proposed KP-ABE scheme is that private keys have multiple size growth in the number of attributes in the access structure. The proposed KP-ABE scheme is proved to be secure under the general Diffie-Hellman exponent assumption.

Journal ArticleDOI
TL;DR: This work is the first known cryptanalytic result on LED-64, a 64-bit block cipher suitable for the efficient implementation in constrained hardware environments such as WSN.

ReportDOI
13 Dec 2012
TL;DR: The National Institute of Standards and Technology (NIST) as mentioned in this paper develops tests, test methods, reference data, proof of concept implementations, and technical analyses to advance the development and productive use of information technology.
Abstract: (NIST) promotes the U.S. economy and public welfare by providing technical leadership for the Nation's measurement and standards infrastructure. ITL develops tests, test methods, reference data, proof of concept implementations, and technical analyses to advance the development and productive use of information technology. ITL's responsibilities include the development of technical, physical, administrative, and management standards and guidelines for the cost-effective security and privacy of sensitive unclassified information in Federal computer systems. This Special Publication 800-series reports on ITL's research, guidance, and outreach efforts in computer security, and its collaborative activities with industry, government, and academic organizations. Certain commercial entities, equipment, or materials may be identified in this document in order to describe an experimental procedure or concept adequately. Such identification is not intended to imply recommendation or endorsement by the National Institute of Standards and Technology, nor is it intended to imply that the entities, materials, or equipment are necessarily the best available for the purpose.

Journal ArticleDOI
TL;DR: Simulation result demonstrates that better performance in WSN encryption algorithms can be achieved using the new cipher proposed, which is a new chaotic block cipher for WSN.

Book ChapterDOI
15 Apr 2012
TL;DR: A new practical key-length extension scheme exhibiting κ+n/2 bits of security is presented, hence improving upon the security of triple encryption solely at the cost of two block cipher calls and a key of length κ-n.
Abstract: We consider the question of efficiently extending the key length of block ciphers. To date, the approach providing highest security is triple encryption (used e.g. in Triple-DES), which was proved to have roughly κ+min {n/2, κ/2} bits of security when instantiated with ideal block ciphers with key length κ and block length n, at the cost of three block-cipher calls per message block. This paper presents a new practical key-length extension scheme exhibiting κ+n/2 bits of security --- hence improving upon the security of triple encryption --- solely at the cost of two block cipher calls and a key of length κ+n. We also provide matching generic attacks showing the optimality of the security level achieved by our approach with respect to a general class of two-query constructions.

Journal ArticleDOI
TL;DR: A new approach based on strengthening both the confusion and diffusion operations by combining chaos and cryptographic primitive operations to produce round keys with better pseudo‐random sequences is introduced.
Abstract: RC5 is a block cipher that has several salient features such as adaptability to process different word lengths with a variable block size, a variable number of rounds and a variable‐length secret key. However, RC5 can be broken with various attacks such as correlation attack, timing attack, known plaintext correlation attack and differential attacks, revealing weak security. We aimed to enhance the RC5 block cipher to be more secure and efficient for real‐time applications while preserving its advantages. For this purpose, this article introduces a new approach based on strengthening both the confusion and diffusion operations by combining chaos and cryptographic primitive operations to produce round keys with better pseudo‐random sequences. Comparative security analysis and performance evaluation of the enhanced RC5 block cipher (ERC5) with RC5, RC6 and chaotic block cipher algorithm (CBCA) are addressed. Several test images are used for inspecting the validity of the encryption and decryption algorithms...

07 Apr 2012
TL;DR: This paper is about encryption and decryption of images using a secret-key block cipher called 64-bits Blowfish which is an evolutionary improvement over DES, 3DES, etc designed to increase security and to improve performance.
Abstract: This paper is about encryption and decryption of images using a secret-key block cipher called 64-bits Blowfish which is an evolutionary improvement over DES, 3DES, etc designed to increase security and to improve performance. This algorithm will be used as a variable key size up to 448 bits. It employs Feistel network which iterates simple function 16 times. Specifically, in this algorithm, a combination of four S-boxes lookups, multiplications as well as fixed and data dependent rotations will be used. In this paper we would be obtaining our results by simulating the image processing part in MATLAB & encryption and decryption part in VHDL for better security.

Journal ArticleDOI
TL;DR: Using a block cipher instead of a stream cipher to encrypt data for WSN applications and using a cipher feedback scheme for the cipher operation, thereby achieving energy efficiency without compromising the security in WSNs is recommended.
Abstract: In this paper, we focus on the energy efficiency of secure communication in wireless sensor networks (WSNs). Our research considers link layer security of WSNs, investigating both the ciphers and the cryptographic implementation schemes, including aspects such as the cipher mode of operation and the establishment of initialization vectors (IVs). We evaluate the computational energy efficiency of different symmetric key ciphers considering both the algorithm characteristics and the effect of channel quality on cipher synchronization. Results show that the computational energy cost of block ciphers is less than that of stream ciphers when data are encrypted and transmitted through a noisy channel. We further investigate different factors affecting the communication energy cost of link layer cryptographic schemes, such as the size of payload, the mode of operation applied to a cipher, the distribution of the IV, and the quality of the communication channel. A comprehensive performance comparison of different cryptographic schemes is undertaken by developing an energy analysis model of secure data transmission at the link layer. This model is constructed considering various factors affecting both the computational cost and communication cost, and its appropriateness is verified by simulation results. In conclusion, we recommend using a block cipher instead of a stream cipher to encrypt data for WSN applications and using a cipher feedback scheme for the cipher operation, thereby achieving energy efficiency without compromising the security in WSNs. Copyright © 2011 John Wiley & Sons, Ltd. (This study is based on “An analysis of link layer encryption schemes in wireless sensor networks” by X. Zhang, H. M. Heys, and C. Li, which appeared in the Proceedings of IEEE International Conference on Communications (ICC 2010), Cape Town, South Africa, May 2010, and “Energy efficiency of symmetric key cryptographic algorithms in wireless sensor networks” by X. Zhang, H. M. Heys, and C. Li, which appeared in the Proceedings of Biennial Symposium on Communications (QBSC 2010), Kingston, Canada, May 2010. ©2010 IEEE.)

Proceedings ArticleDOI
01 Oct 2012
TL;DR: A new symmetric cryptographic algorithm which uses new S-boxes during the encryption process is proposed and it is based on the Rijndael S-box that is currently used in the AES algorithm.
Abstract: In this paper a new symmetric cryptographic algorithm which uses new S-boxes during the encryption process is proposed. The cipher ensures high-level of confidentiality due to key-dependent S-boxes. Additionally, a new method of generating S-boxes, one of the basic and commonly used cryptographic function is presented. The method is based on the Rijndael S-box that is currently used in the AES algorithm. Nevertheless, the method is more general and it can be based on any S-box.

Proceedings ArticleDOI
13 Dec 2012
TL;DR: A cipher algorithm is developed that makes it possible for encryption and decryption of the images based on the RGB pixel the algorithm was implemented using MATLAB.
Abstract: This paper sets out to contribute to the general body of knowledge in the area of cryptography application and by developing a cipher algorithm to produce the ciphered image and also to decrypt ciphered image, ne algorithm ultimately makes it possible for encryption and decryption of the images based on the RGB pixel ne algorithm was implemented using MATLAB.

Proceedings ArticleDOI
08 Dec 2012
TL;DR: The basic block cipher algorithm, design theory and structure, and cryptanalysis according to recent trend of development are described.
Abstract: Since the introduction of the Data Encryption Standard (DES) in the mid-1970s, block cipher is a wildly used algorithm in modern society. Along with the deep cryptanalysis, drawbacks of block cipher such as DES have been found which means improvement of cryptology should be done to face the challenge. Some block cipher algorithms such as SM4 are proposed to strong security. This paper describes the basic block cipher algorithm, design theory and structure, and cryptanalysis according to recent trend of development.

Journal ArticleDOI
TL;DR: In this paper, the authors considered the problem of end-to-end security enhancement by resorting to deliberate noise injected in ciphertexts and showed that a sufficiently large secrecy rate can be achieved by selective noise addition.
Abstract: This paper considers the problem of end-to-end security enhancement by resorting to deliberate noise injected in ciphertexts. The main goal is to generate a degraded wiretap channel in the application layer over which Wyner-type secrecy encoding is invoked to deliver additional secure information. More specifically, we study secrecy enhancement of the Data Encryption Standard (DES) block cipher working in cipher feedback model (CFB) when adjustable noise is introduced into the encrypted data in an application layer. A verification strategy in the exhaustive search step of the linear attack is designed to allow Eve to mount a successful attack in the noisy environment. Thus, a controllable wiretap channel is created over multiple frames by taking advantage of errors in Eve's cryptanalysis, whose secrecy capacity is found for the case of known channel states at receivers. As a result, additional secure information can be delivered by performing Wyner type secrecy encoding over superframes ahead of encryption. These secrecy bits could be taken as symmetric keys for upcoming frames. Numerical results indicate that a sufficiently large secrecy rate can be achieved by selective noise addition.

Book ChapterDOI
19 Mar 2012
TL;DR: In this article, the security of the IDEA block cipher when used in various simple-length or double-length hashing modes was studied and it was shown that one should avoid its use as internal primitive for block cipher based hashing.
Abstract: In this article, we study the security of the IDEA block cipher when it is used in various simple-length or double-length hashing modes. Even though this cipher is still considered as secure, we show that one should avoid its use as internal primitive for block cipher based hashing. In particular, we are able to generate instantaneously free-start collisions for most modes, and even semi-free-start collisions, pseudo-preimages or hash collisions in practical complexity. This work shows a practical example of the gap that exists between secret-key and known or chosen-key security for block ciphers. Moreover, we also settle the 20-year-old standing open question concerning the security of the Abreast-DM and Tandem-DM double-length compression functions, originally invented to be instantiated with IDEA. Our attacks have been verified experimentally and work even for strengthened versions of IDEA with any number of rounds.


Journal ArticleDOI
TL;DR: The new proposed image encryption scheme has satisfactory security which makes it a potential candidate for encryption of image data.
Abstract: This study aims to obtain the digital image encryption algorithm with a simple but secure process, fast and efficient computing resources. The algorithms developed in this study were super-encryption algorithm that combines two of cipher called Playfair cipher and the Vigenere cipher. To improve security, a keystream generator was used to randomize the order of the next key in Vigenere cipher. In order to evaluate performance, the proposed algorithm was measured through a series of tests. These tests were implemented with Matlab included visual test and histogram analysis, information entropy, encryption quality, correlation analysis, and also time analysis. The test results show that cipher image looks visually random.The image histogram of the plain image and cipher image also seen a significant difference between the two of them. Testing was also performed on mobile phones with Symbian and BADA operating system based on Java Micro Edition Programming. Trial results show that the algorithm was require less computational resources; with average time for image encryption is 3.76 seconds, and the average time for image decryption is 0.97 seconds. The new proposed image encryption scheme has satisfactory security which makes it a potential candidate for encryption of image data. Keywords : Image encryption, Vigenere cipher, Playfair cipher, Security test DOI: http://dx.doi.org/10.11591/telkomnika.v10i4.875