scispace - formally typeset
Search or ask a question

Showing papers on "Triple DES published in 2016"


Journal ArticleDOI
TL;DR: A new variant of generalized Feistel network structure is used in design of the QTL, which has the fast diffusion of the Substitution Permutation Networks (SPNs) structures, which improves the security of lightweight block cipher inFeistel-type structures.

72 citations



Journal ArticleDOI
TL;DR: The objective of this research work is to design, optimize, and model FPGA implementation of the HIGHT cipher, and shows that the scalar designs have smaller area and power dissipation, whereas the pipeline designs have higher throughput and lower energy.
Abstract: The growth of low-resource devices has increased rapidly in recent years. Communication in such devices presents two challenges: security and resource limitation. Lightweight ciphers, such as HIGHT cipher, are encryption algorithms targeted for low resource systems. Designing lightweight ciphers in reconfigurable platform e.g., field-programmable gate array provides speedup as well as flexibility. The HIGHT cipher consists of simple operations and provides adequate security level. The objective of this research work is to design, optimize, and model FPGA implementation of the HIGHT cipher. Several optimized designs are presented to minimize the required hardware resources and energy including the scalar and pipeline ones. Our analysis shows that the scalar designs have smaller area and power dissipation, whereas the pipeline designs have higher throughput and lower energy. Because of the fact that obtaining the best performance out of any implemented design mainly requires balancing the design area and energy, our experimental results demonstrate that it is possible to obtain such optimal performance using the pipeline design with two and four rounds per stage as well as with the scalar design with one and eight rounds. Comparing the best implementations of pipeline and scalar designs, the scalar design requires 18% less resources and 10% less power, while the pipeline design has 18 times higher throughput and 60% less energy consumption. Copyright © 2016 John Wiley & Sons, Ltd.

46 citations


Journal ArticleDOI
TL;DR: Compared with the existing block cipher based RDH-EI method, drawbacks of the encryption and the recovery are avoided, and good embedding payloads are achieved.
Abstract: While most reversible data hiding in encrypted images (RDH-EI) are based on stream cipher, this paper aims to present an alternative method feasible for block-enciphered images. Before uploading data to a remote server, the content owner encrypts the original image with a block cipher algorithm using an encryption key. Then, the server embeds additional bits into the encrypted image with an embedding key to generate the marked encrypted image. On the recipient side, the additional bits can be extracted if the receiver has the embedding key. In case the receiver has only the encryption key, the marked encrypted image can be directly deciphered to a plaintext image with good quality. When both the embedding and encryption keys are available for the receiver, he can recover the original image without any errors. Compared with the existing block cipher based RDH-EI method, drawbacks of the encryption and the recovery are avoided, and good embedding payloads are achieved.

43 citations


Journal ArticleDOI
TL;DR: The margin of safety for two-key triple DES is slim, and efforts to replace it, at least with its three-key variant, and preferably with a more modern cipher such as AES should be pursued with some urgency.
Abstract: This paper reconsiders the security offered by two-key triple DES, an encryption technique that remains widely used despite recently being de-standardised by NIST. A generalization of the 1990 van Oorschot–Wiener attack is described, constituting the first advance in cryptanalysis of two-key triple DES since 1990. We give further attack enhancements that together imply that the widely used estimate that two-key triple DES provides 80 bits of security can no longer be regarded as conservative; the widely stated assertion that the scheme is secure as long as the key is changed regularly is also challenged. The main conclusion is that, whilst not completely broken, the margin of safety for two-key triple DES is slim, and efforts to replace it, at least with its three-key variant, and preferably with a more modern cipher such as AES, should be pursued with some urgency.

33 citations


Journal ArticleDOI
TL;DR: PICO has a very strong substitution layer (S-box) which not only makes the design robust but also introduces a great avalanche effect which can thwart the linear and differential attacks on the cipher.
Abstract: An ultra-lightweight, a very compact block cipher ‘PICO’ is proposed. PICO is a substitution and permutation based network, which operates on a 64 bit plain text and supports a key length of 128 bits. It has a compact structure and requires 1877 GEs. Its innovative design helps to generate a large number of active S - boxes in fewer rounds which can thwart the linear and differential attacks on the cipher. PICO shows good performance on both the hardware and the software platforms. PICO consumes only 2504 bytes of Flash memory which is less than the ultra-lightweight cipher PRESENT. PICO has a very strong substitution layer (S-box) which not only makes the design robust but also introduces a great avalanche effect. PICO has a strong and compact key scheduling which is motivated by the latest cipher SPECK designed by NSA. PICO consumes 28 mW of dynamic power which is less than the PRESENT cipher (38 mW). The security analysis of PICO and its performance as an ultra-lightweight cipher are presented.

32 citations


Journal ArticleDOI
TL;DR: The vigenere table is extended by including numerical data, so that the numbers can also be encrypted using this technique.

30 citations


Journal Article
TL;DR: A new image encryption method based on the well-known Chaotic Logistic Map (CLM) and the Rivest Cipher 4 (RC4) encryption methods is proposed and it is proved that it is really a key sensitive encryption that can be decrypted easily by using brute force or any other kind of attacks.
Abstract: In recent years, because of the frequent flow of digital images across the world over the transmission media, image encryption become one of the most substantial topics. In this paper, we propose a new image encryption method based on the well-known Chaotic Logistic Map (CLM) and the Rivest Cipher 4 (RC4) encryption methods. Here, we use the secret key, and the CLM to produce a one-dimensional array of different numbers. Then the RC4 algorithms used to make some sort of random shuffling (relying on the contents of the array created by the CLM) to the array that is created by the RC4 first algorithm. After that, the second algorithm of RC4 used inside a loop to change the value of each color (using the resultant array of the first RC4 algorithm) of a pixel until all the pixels of the image be changed. And by doing that we have produced a cipher image that is completely different and does not reveal any information of the plain image, also we proved that it is really a key sensitive encryption that can't be decrypted easily by using brute force or any other kind of attacks.

26 citations


Proceedings ArticleDOI
21 Jul 2016
TL;DR: A new approach of generating dynamic S-box which is constructed centered on round key is described which attempts to escalate the complexity of the algorithm and furthermore mark the cryptanalysis more challenging.
Abstract: As the rapid evolution of digital data transaction in E-way is expanding, information safety is emerging with much more importance in data storage and broadcast. Cryptography has emerged as a significant solution which portrays a vivacious role in securing the information against several attacks. Advanced Encryption Standard block cipher (Known as AES) is an extensively studied and widely used cryptographic block cipher system to secure data and information. The strength of AES algorithm is determined by the choice of S-Box along with other aspects. This paper proposes a new technique to generate S-Box dynamically which will intensify the complexity of S-Box construction to encounter any possible attack on the fixed S-Box. Predefined static S-Boxes pose a weak point for the attackers to analyze certain cipher text pairs. The new S-boxes created are additionally dynamic, random and key dependent which attempts to escalate the complexity of the algorithm and furthermore mark the cryptanalysis more challenging. This paper discusses the importance of substitution S-boxes, their role in ensuring the strength of a cipher system and finally describes a new approach of generating dynamic S-box which is constructed centered on round key.

25 citations


Proceedings ArticleDOI
09 Apr 2016
TL;DR: This paper furnishes security analysis of the ANU cipher, 25 round lightweight cipher which supports 80/128 bit key scheduling and shows good resistance against basic and advanced attacks.
Abstract: This paper proposes an ultra light weight cipher ANU. ANU is 25 round lightweight cipher which supports 80/128 bit key scheduling. It needs only 934 GEs for 128 bit key which is very less as compared to all existing cipher. ANU cipher design shows good resistance against basic and advanced attacks. This paper furnishes security analysis of the ANU cipher. ANU design not only results in small footprint area but it also consumes very less power. ANU design will be best suitable for applications like IoT, Wireless sensor nodes where memory and power consumption are the major constraints.

18 citations


Proceedings ArticleDOI
Manish Kumar1, Sunil Kumar1, Rajat Budhiraja1, M. K. Das1, Sanjeev Singh1 
01 Dec 2016
TL;DR: The model keeps the size of output cipher text unchanged by XORing the parity bits to avoid the overhead and making it lightweight, and the chaotic dynamical system was used for key scheming to produce highly sensitive cipher text.
Abstract: A new symmetric encryption model for enhanced security is designed for the data of any size and type. It is envisaged that the proposed encryption model would enable a range of IoT devices to transfer data or to communicate more securely over open/insecure communication channel and also to provide enhanced data integrity. The model keeps the size of output cipher text unchanged by XORing the parity bits to avoid the overhead and making it lightweight. The chaotic dynamical system was used for key scheming to produce highly sensitive cipher text. Further, the key is dynamically updated using the same parity to increase the reliance of output cipher text on the input plain text. The key with 128-bit length is used for data complexity which is widely known and proven to withstand any kind of brute force attack. Finally, diffusion process was implemented to ensure the effect of any change is retained and carried throughout the process. The simulation results yield average NPCR value to be 99.7113, which demonstrates the potential of the model to be used for IoT based devices and systems where high complexity for data security is required. Different simulation exercises were carried out for change in key, plain text and cipher text and the results are discussed in the paper.

Journal ArticleDOI
TL;DR: An image encryption scheme is proposed using block cipher for remote sensing image in this paper which shows that the new scheme can resist well the known-plaintext and chosen-plain text attacks.
Abstract: An image encryption scheme is proposed using block cipher for remote sensing image in this paper. Remote sensing image means the detection of earth surface including mainly the land, ocean, and atmosphere from satellite. Due to the huge data in normal remote sensing image with security communication requirement, block encryption is adopted for fast implementation, which can effectively resist chosen and known plaintext attacks. Actually, it is a integer factorization problem in mathematics science. The factorization method is not secret but can be open. Some control parameters are produced from the plain-image of which shows that the new scheme can resist well the known-plaintext and chosen-plaintext attacks. Here, The Lorenz system in three-dimension is used for big key space. Classical encryption architecture, i.e., permutation and diffusion, is adopted for high security. All experimental results and security analyses show the efficiency of the proposed method. Therefore, it is suitable for secure communication of big remote sensing image.

Posted Content
TL;DR: A generalisation of the 1990 van Oorschot-Wiener attack is described in this article, constituting the first advance in cryptanalysis of 2-key triple DES since 1990.
Abstract: This paper reconsiders the security offered by 2-key triple DES, an encryption technique that remains widely used despite recently being de-standardised by NIST. A generalisation of the 1990 van Oorschot-Wiener attack is described, constituting the first advance in cryptanalysis of 2-key triple DES since 1990. We give further attack enhancements that together imply that the widely used estimate that 2-key triple DES provides 80 bits of security can no longer be regarded as conservative; the widely stated assertion that the scheme is secure as long as the key is changed regularly is also challenged. The main conclusion is that, whilst not completely broken, the margin of safety for 2-key triple DES is slim, and efforts to replace it, at least with its 3-key variant, should be pursued with some urgency.

Journal ArticleDOI
TL;DR: The existence of such an attack disproves the claims made by the designers that their modified AES-128 cipher improves the security of the AES cipher and that it can subsequently be used to construct a secure image encryption scheme.
Abstract: Wadi and Zainal recently proposed a high definition image encryption algorithm based on a modified AES-128 block cipher in (Wirel Pers Commun 79(2):811---829, 2014). In this paper, we show that the core component of their image encryption algorithm, a modified AES-128 cipher, is insecure against impossible differential attack. The proposed impossible differential attack on the full rounds of the modified AES-128 cipher has a time complexity of around $$2^{88.74}$$288.74 encryptions with $$2^{114.06}$$2114.06 chosen plaintexts and $$2^{99}$$299 bytes of memory, in contrast to the expected security of $$2^{128}$$2128. The existence of such an attack disproves the claims made by the designers that their modified AES-128 cipher improves the security of the AES cipher and that it can subsequently be used to construct a secure image encryption scheme. The root cause of this attack, some other issues with the modified AES cipher and possible solutions are described to serve as important remarks in designing a secure image encryption scheme.

Journal ArticleDOI
TL;DR: In this paper, the authors deal with the various requirements of encryption and authentication in cryptographic applications and construct suitable modes of operations of a block cipher to achieve the relevant goals, while none of the schemes are built completely from scratch, there is a common unifying framework which connects them.
Abstract: This work deals with the various requirements of encryption and authentication in cryptographic applications The approach is to construct suitable modes of operations of a block cipher to achieve the relevant goals A variety of schemes suitable for specific applications are presented While none of the schemes are built completely from scratch, there is a common unifying framework which connects them All the schemes described have been implemented and the implementation details are publicly available Performance figures are presented when the block cipher is the AES and the Intel AES-NI instructions are used These figures suggest that the constructions presented here compare well with previous works such as the famous OCB mode of operation In terms of features, the constructions provide several new offerings which are not present in earlier works This work significantly widens the range of choices of an actual designer of cryptographic system

Proceedings ArticleDOI
01 Sep 2016
TL;DR: This study aims to analyze the performance of the Stream Cipher Salsa20 Algorithm by parameters: encryption and decryption processing time, the avalanche effect, and can see that salsa20 has a good performance on data security because it has 52% bit changes.
Abstract: Currently, the development of technology is progressing very fast, as well as information on the media technologies such as Push to Talk. But the level of information security of voice data that is sent still not assured. Confidential information security should be increased. Because it is required by cryptography method to maintain data confidentiality of such information. This final research project will also design and make a Push to talk application. In this study, the authors will examine the security of voice data using Salsa20 as a stream cipher cryptography algorithms. This study aims to analyze the performance of the Stream Cipher Salsa20 Algorithm by parameters: encryption and decryption processing time, the avalanche effect. Encryption and decryption process are quite fast, it only takes 0–2 ms for one packet and from the result of avalanche effect testing, we can see that salsa20 has a good performance on data security because it has 52% bit changes.

Proceedings ArticleDOI
01 Jan 2016
TL;DR: The proposed Enhanced A5/1 cipher based image encryption technique with image bit plane separation is proposed to enhance the security of image data transmitted over wireless network and shows high encryption quality, improved differential analysis values, lossless encryption and decryption and fast computations with respect to the standard AES algorithm.
Abstract: With the advancement of wireless communication and popularity of internet, security of transmitted data has become a major area of concern and have attracted many researchers. To prevent unauthorized access, it is important to encrypt 1D either 2D (image) data before transmission over open wireless network. A5/1 ciphering algorithm is one of the highly secure encryption algorithm, widely used in GSM standard over wireless network to provide security for the voice data. In order to achieve high security and efficient utilization of existing technology and available resources, the same algorithm can also be used for image and video encryption over wireless channel. In this paper, Enhanced A5/1 cipher based image encryption technique with image bit plane separation is proposed to enhance the security of image data transmitted over wireless network. In this method gray scale image is separated into eight different biplanes and each separated 2Dbit plane data is converted into 1D data stream. Each data stream is XORed with a key stream generated by stream cipher whose length is equal to the resolution of the image i.e., rows ∗ columns. Enhanced A5/1 stream cipher with improved clock controlling unit and highly nonlinear combining functions is initialized using a 64 bit secret key to generated key stream. For encryption, eight different key streams are used for an image. The proposed method shows high encryption quality, improved differential analysis values, lossless encryption and decryption and fast computations with respect to the standard AES algorithm used as a benchmark.

Proceedings ArticleDOI
03 Mar 2016
TL;DR: This paper presents a proposed triple hill cipher algorithm and its implementation on FPGA to encrypt any binary data such as images, audio, video … etc and promises to give better security.
Abstract: Encrypted binary data security is an important task in the field of data communication systems since many decades. In this paper, we study the security problem and present a proposed triple hill cipher algorithm and its implementation on FPGA to encrypt any binary data such as images, audio, video … etc. The proposed algorithm uses three stages of a modified hill cipher to make the algorithm more robust and gives high level security of the data, each stage is considered a block cipher with a block length of 128 bits and key length of 256 bits. The message to be encrypted is processed by this block cipher in three stages. The keys are taken from random number generator. The proposed algorithm is promising to give better security.

Journal ArticleDOI
TL;DR: In this paper, a white-box AES-like cipher based on key-dependent S-boxes is presented, which provides a security level comparable to AES to resist black-box attacks.
Abstract: White-box cryptography aims at implementing a cipher to protect its key from being extracted in an untrusted environment, where the attacker has full access to the execution of the cryptographic software. In 2002, Chow proposed the original white-box implementation of AES. Afterwards, various white-box implementations were presented. However, they were all badly broken because of a weakness of the implemented cryptographic algorithms: every parameter of the cryptographic operations is fixed except the round keys. In this paper, we present an AES-like cipher based on key-dependent S-boxes. The new cipher is designed to meet the design criteria of AES and hence provides a security level comparable to AES to resist black-box attacks. Moreover, we present a white-box implementation for our AES-like cipher, which is sufficient to withstand existing white-box attacks.

Proceedings ArticleDOI
13 Mar 2016
TL;DR: This study proposes a new electromagnetic analysis attack for a lightweight block cipher TWINE which is one of the most popular lightweight block ciphers and evaluates and verify the vulnerability of a lightweight cipher against those types of attacks.
Abstract: The threat of electromagnetic analysis attacks against cryptographic circuits has been highlighted. Electromagnetic analysis attacks maliciously analyze confidential information using electromagnetic waves generated during the operation of a cryptographic circuit. At present, many studies have reported on electromagnetic analysis attacks against AES. However, few studies have investigated electromagnetic analysis attacks against lightweight ciphers. To secure the safety of a device to which a lightweight cipher is applied, measures against electromagnetic analysis attacks must be developed. To examine the measures taken to prevent electromagnetic analysis attacks, it is important to first evaluate and verify the vulnerability of a lightweight cipher against those types of attacks. This study propose a new electromagnetic analysis attack for a lightweight block cipher TWINE which is one of the most popular lightweight block ciphers.

Book ChapterDOI
01 Jan 2016
TL;DR: The formal and experimental analysis not only shows that this Biotic Pseudo DNA cryptography method is powerful against brute force attack and chosen cipher text attacks, but also it is very efficient in storage, computation as well as transmission.
Abstract: DNA cryptography is a new cryptographic paradigm from hastily growing biomolecular computation, as its computational power will determine next generation computing. As technology is growing much faster, data protection is getting more important and it is necessary to design the unbreakable encryption technology to protect the information. In this paper, we proposed a biotic DNA-based secret key cryptographic mechanism, seeing as DNA computing had made great strides in ultracompact information storage, vast parallelism, and exceptional energy efficiency. This Biotic Pseudo DNA cryptography method is based upon the genetic information on biological systems. This method makes use of splicing system to improve security and random multiple key sequence to increase the degree of diffusion and confusion, which makes resulting cipher texts difficult to decipher and makes to realize a perfect secrecy system. Moreover, we also modeled the DNA-assembled public key cryptography for effective storage of public key as well as double binded encryption scheme for a given message. The formal and experimental analysis not only shows that this method is powerful against brute force attack and chosen cipher text attacks, but also it is very efficient in storage, computation as well as transmission.

Journal ArticleDOI
TL;DR: In this paper, the authors proposed a dynamic block cipher based on confusion substitution of S-box, thus disordering the internal structure of data blocks by four steps of matrix transformation, and the diffusivity of ciphertext was obtained by cyclic displacement of bytes using column ambiguity function.
Abstract: There are a lot of security issues in block cipher algorithm. Security analysis and enhanced design of a dynamic block cipher was proposed. Firstly, the safety of ciphertext was enhanced based on confusion substitution of S-box, thus disordering the internal structure of data blocks by four steps of matrix transformation. Then, the diffusivity of cipher-text was obtained by cyclic displacement of bytes using column ambiguity function. The dynamic key was finally generated by using LFSR, which improved the stochastic characters of secret key in each of round of iteration. The safety performance of proposed algorithm was analyzed by simulation test. The results showed the proposed algorithm has a little effect on the speed of encryption and decryption while enhancing the security. Meanwhile, the proposed algorithm has highly scalability, the dimension of S-box and the number of register can be dynamically extended according to the security requirement.

Journal ArticleDOI
TL;DR: This research paper explores, compares and evaluates the performance of the five modes of operation recommended by the National Institute of Standards and Technology (NIST), and finds the Counter mode of operation has been found generally superior to the other four modes in terms of performance.
Abstract: When using a symmetric encryption algorithm, specifically the AES, the Block Cipher Mode of Operation to be used must be specified. Usually choosing the mode of operation is influenced by two main factors: 1. Security; and the 2. Performance of the mode. Most of the related literature explores the security of the modes. In contrast, this research paper explores, compares and evaluates the performance of the five modes of operation recommended by the National Institute of Standards and Technology (NIST). A code using Crypto++ cryptographic library has been developed to benchmark the performance of these modes. Based on the conducted experiments and obtained results, the Counter mode of operation has been found generally superior to the other four modes of operation in terms of performance especially when increasing the input size.

Proceedings ArticleDOI
16 Dec 2016
TL;DR: This paper proposed an enhancement to overcome these drawbacks of Hill Cipher by using a large and random key with large data block, beside overcome the Invertible-key Matrix problem.
Abstract: Biometric is uses to identify authorized person based on specific physiological or behavioral features. Template protection is a crucial requirement when designing an authentication system, where the template could be modified by attacker. Hill Cipher is a block cipher and symmetric key algorithm it has several advantages such as simplicity, high speed and high throughput can be used to protect Biometric Template. Unfortunately, Hill Cipher has some disadvantages such as takes smaller sizes of blocks, very simple and vulnerable for exhaustive key search attack and known plain text attack, also the key matrix which entered should be invertible. This paper proposed an enhancement to overcome these drawbacks of Hill Cipher by using a large and random key with large data block, beside overcome the Invertible-key Matrix problem. The efficiency of encryption has been checked out by Normalized Correlation Coefficient (NCC) and running time.

Journal ArticleDOI
23 May 2016-Entropy
TL;DR: A novel fast and secure Chaotic Map-based encryption technique using 2’s Compliment (CET-2C) has been proposed, which uses a logistic map which implies that a negligible difference in parameters of the map generates different cipher text.
Abstract: Delays added by the encryption process represent an overhead for smart computing devices in ad-hoc and ubiquitous computing intelligent systems. Digital Logic Circuits are faster than other computing techniques, so these can be used for fast encryption to minimize processing delays. Chaotic Encryption is more attack-resilient than other encryption techniques. One of the most attractive properties of cryptography is known as an avalanche effect, in which two different keys produce distinct cipher text for the same information. Important properties of chaotic systems are sensitivity to initial conditions and nonlinearity, which makes two similar keys that generate different cipher text a source of confusion. In this paper a novel fast and secure Chaotic Map-based encryption technique using 2’s Compliment (CET-2C) has been proposed, which uses a logistic map which implies that a negligible difference in parameters of the map generates different cipher text. Cryptanalysis of the proposed algorithm shows the strength and security of algorithm and keys. Performance of the proposed algorithm has been analyzed in terms of running time, throughput and power consumption. It is to be shown in comparison graphs that the proposed algorithm gave better results compare to different algorithms like AES and some others.

Proceedings ArticleDOI
01 Sep 2016
TL;DR: An efficient AES-CCM IP core is presented by combining a compact 8-bit AES encryption core and iterative structure and the implementation results on FPGA show that the proposed AES- CCM core has higher resource usage efficiency compared with other designs.
Abstract: This paper presents an efficient AES-CCM IP core by combining a compact 8-bit AES encryption core and iterative structure The AES-CCM core is used for message security at the MAC level, eg message authentication and encryption, based on AES forward cipher function for 128-bit keys operating with counter mode and cipher block chaining mode The implementation results on FPGA show that the proposed AES-CCM core has higher resource usage efficiency compared with other designs

Journal ArticleDOI
TL;DR: It is shown that round transformations of “Kalyna” generate an alternating permutation group and that the cipher itself is provably secure against differential and linear cryptanalysis.
Abstract: The block cipher "Kalyna" was recently accepted as a new national encryption standard of Ukraine. In this article, the most important properties of components of this cipher are analyzed. It is shown that round transformations of "Kalyna" generate an alternating permutation group and that the cipher itself is provably secure against differential and linear cryptanalysis.

01 Jan 2016
TL;DR: The best cryptanalysis result which applied to all keys could break IDEA up to 6 rounds out of 8.5 rounds of the full IDEA cipher, but the attack requires 2 64 known plaintexts and 2 126.8 operations for reduced round version.
Abstract: International data encryption algorithm (IDEA) is a secret key or symmetric key block cipher. The purpose of IDEA was to replace data encryption standard (DES) cipher, which became practically insecure due to its small key size of 56 bits and increase in computational power of systems. IDEA cipher mainly to provides data confidentiality in variety of applications such as commercial and financial application e.g. pretty good privacy (PGP) protocol. Till 2015, no successful linear or algebraic weaknesses of IDEA of have been reported. In this paper, author explained IDEA cipher, its application in PGP and did a systematic survey of various attacks attempted on IDEA cipher. The best cryptanalysis result which applied to all keys could break IDEA up to 6 rounds out of 8.5 rounds of the full IDEA cipher 1 . But the attack requires 2 64 known plaintexts and 2 126.8 operations for reduced round version. This attack is practically not feasible due to above mentioned mammoth data and time requirements. So IDEA cipher is still completely secure for practical usage. PGP v2.0 uses IDEA cipher in place of BassOmatic which was found to be insecure for providing data confidentiality.

Proceedings ArticleDOI
01 Aug 2016
TL;DR: Two different types of attacks on the proposed block cipher by square attack and boomerang attack are introduced and the diffusion property of the block cipher is measures and analyses.
Abstract: The antigen-antibody interaction, somatic hyper mutation and protein structural features in immune systems have been selected as inspired approach in designing the new block cipher algorithm called 3D-AES. However, these computation elements from immune systems have not proved yet whether it can be successfully applied and satisfies with Shannon's diffusion property in designing a new block cipher algorithm. This paper introduces two different types of attacks on the proposed block cipher. This paper measures and analyses the diffusion property of the block cipher by square attack and boomerang attack. It also discussed the best possible diffusion and described how it is relevant for chosen plaintext attack and conventional non related-key attacks based on the experiment done in the contact of the wide trail strategy family.

Journal ArticleDOI
TL;DR: This paper proposes efficient implementation methods and performance results for the Simeck family block cipher proposed in CHES 2015 on an 8-bit ATmega128-based STK600 board and the proposed methods can be adapted in the 8- bit microprocessor environment such as Arduino series.
Abstract: A lot of Internet of Things devices has resource-restricted environment, so it is difficult to implement the existing block ciphers such as AES, PRESENT. By this reason, there are lightweight block ciphers, such as SIMON, SPECK, and Simeck, support various block/key sizes. These lightweight block ciphers can support the security on the IoT devices. In this paper, we propose efficient implementation methods and performance results for the Simeck family block cipher proposed in CHES 2015 on an 8-bit ATmega128-based STK600 board. The proposed methods can be adapted in the 8-bit microprocessor environment such as Arduino series which are one of famous devices for IoT application. The optimized on-the-fly (OTF) speed is on average 14.42 times faster and the optimized OTF memory is 1.53 times smaller than those obtained in the previous research. The speed-optimized encryption and the memory-optimized encryption are on average 12.98 times faster and 1.3 times smaller than those obtained in the previous studies, respectively.