An Efficient Stream Cipher Using Variable Sizes of Key-Streams

Size: px
Start display at page:

Download "An Efficient Stream Cipher Using Variable Sizes of Key-Streams"

Transcription

1 An Efficient Stream Cipher Using Variable Sizes of Key-Streams Hui-Mei Chao, Chin-Ming Hsu Department of Electronic Engineering, Kao Yuan University, #1821 Jhongshan Rd., Lujhu Township, Kao-Hsiung County, 821, Taiwan, R.O.C. *Corresponding Author: ABSTRACT This paper proposes a stream cipher with the advantages of efficiency and non-linearity of a key stream to against eavesdroppers invading communication protocols. Three transformations, KeyStream, DataHiding and SecureNonce, based on segmenting, XORing, and shifting operations are used to generate a sequence of variable key-stream numbers and ciphertext, respectively. Five different types of plaintext files are simulated by C language codes, where their encrypting time, the sizes of key streams, and the sizes of ciphertexts are listed. We also illustrate the distribution of a chosen plaintext and its ciphertext with the conditions of the secret key and the nonce slightly modified. The experimental results show that the generated sequence of key-stream numbers with high non-linearity won t be reused associated with each encryption. The mechanism won t use plenty of RAM to store a look-up table and temporary data. Keyword: Stream cipher, Key stream, Nonce 1. Introduction The amount of personal information transmitted on a network in the fields of business, entertainment, military, and healthcare is growing rapidly day by day. This increase provokes the demands of information safety and high-speed performance among communicating parties because eavesdroppers can intercept the transfer data via a public network on any place at any time. As a result, some unwilling effects such as fraudulent e-transactions and unauthorized usages of credit card accounts may happen [1]. In general, cryptographic ciphers consisting of secret-key ciphers and public-key ciphers are used to enhance the system security and support the system defense against invaders. Secret-key ciphers [2] performing efficiently are usually used to encrypt the plaintext. Public-key ciphers [3] with high computational cost are commonly used to encrypt secret keys with a relatively small amount of information. Stream ciphers [4], one type of secret-key ciphers, encrypt the input data one bit or one byte at a time and execute at a higher speed than block ciphers, the other type of secret-key ciphers. Thus, this study proposes an efficient stream cipher to against 1

2 eavesdroppers invading communication protocols which significantly demanding computational efficiency as well as information safety. The synchronous stream cipher [5], one of the most common stream ciphers, combines a pseudorandom number generator (PRNG) with a secret key to generate a sequence of numbers called a key stream. The ciphertext is created by XORing the plaintext with the key stream; the plaintext is decrypted by XORing the ciphertext with the same key stream. This method has two disadvantages: one is reusing the key stream associated with each encryption; the other one is using a small secret key to generate an infinite string of binary digits by rules. Therefore, it is susceptible to the known plaintext (or ciphertext) attacks on the key stream generators. A5 [6] produces the key stream by discarding certain bits from the original sequence of the PRNG to support better security. It is generally called self-shrinking stream cipher and applied in the GSM cellular telephone for voice privacy. It uses a total 64-bit length of three linear feedback shift registers (LFSRs) that are mutually clocked in stop/go manner to produce the key stream. However, it is vulnerable to divide-and-conquer attacks in the known plaintext. RC4 [7] called buffering stream ciphers, uses the initial state which contains a 256-term secret array filled with values. The key-stream sequences are pseudo-randomly selected from the swapped values in the secret array by one equation. Thus, it requires the cost of looking up terms in array positions and plenty of RAM to store initial values and temporary data to generate the key stream. Helix [8] based on additive, XORing, and rotating operations uses the one-time pad (nonce) to generate the initial value. An initial state is derived from a secret key with variable length (up to 256 bits) and a 128-bit nonce. It is summarized as many simple rounds. A single round of Helix consists of XORing one state word into the next word and rotating the first word with a fixed number of bits. Generally, it has the one-time-pad distribution problem. Unlike the stream ciphers mentioned above, WAKE [9], an acronym for Word Auto Key Encryption, is an asynchronous (or self-synchronous) stream cipher. It uses previous ciphertext blocks to compute the key-stream blocks, where the block size is 256 entries of 32-bit words. It is based on additive, shifting, and XORing operations. The cipher security relies on a repeated table using a large state space. The table and the initial constant are generated from the secret key. Because the block size is too large, it is not suitable for applying in real-time communications. The approach presented in this paper differs from physical stream ciphers such as RC4, A5, Helix, and WAKE reviewed above. Unlike A5, the key stream won t be reused. Unlike RC4, the mechanism won t use plenty of RAM to store the initial values and temporary data. Unlike Helix, we do not have the one-time-pad 2

3 distribution problem. Unlike WAKE, the key-stream numbers are of variable length instead of the sequence of words. In the proposed method, the generated key stream is dependent on the plaintext, the secret key, and the nonce. The plaintext and the ciphertext are not the sequences of bytes of the same length. 2. The Proposed Cipher The structure of the proposed cipher, consisting of three transformations: KeyStream, DataHiding, and SecureNonce, is illustrated in Figure 1. The encryption is initialized by loading the secret key, named S, and two uncertainties, named N 1 and N 2, from external world. These inputs are then fed into the KeyStream transformation and the SecureNonce transformation to produce two binary key streams, named X and K, and a secure nonce, named C N, respectively. The DataHiding transformation embeds the plaintext, named P, into the K to generate the ciphertext, named C, which is denoted as C = H (P (X), K), where the X indicates the size of each data fragment in the P. The security of the proposed cipher relies on the difficulty in determining the size of each data fragment in the P to be encrypted and the size of each key-stream number to be used at a time. Following describes the principles of these transformations as well as their pseudo codes. Plantext P Secret Key S X KeyStream DataHiding C K Nonce1 N 1 SecureNonce C N Nonce1 N 2 Figure 1. Structure of the proposed cipher 2.1. The KeyStream Transformation The KeyStream Transformation takes the S, the N 1, and the N 2 through rotating and XORing logical operations to produce the X and the K which are used as key streams, where N 1 and N 2 are of the same length with L bits. Following describes the generation of key streams step by step and its pseudo codes. Step 1: Segmenting the S into M fragments denoted as S = [S 1 S M ]. Each fragment S i has the same length as the N 1. The extra bits in the last fragment of the S are taken to be zeros. 3

4 Step 2: Generating a sequence of uncertainties denoted as N = [n 1 n L-1 ]. Each element n i in the N is obtained by rotating N 2 i bits and XORing the result with the N 1. The total length of the N is equal to L*(L-1) bits. Step 3: Generating the binary key stream X. The generation of the X starts from rotating n i one bit and XORing the result with every fragment S i in the S individually. Repeating this process for L-1 iterations and concatenating the results generate a binary sequence with L*(L-1)*M bits. Then, processing every element n i in the N and concatenating the results produce a binary key stream X with L* (L-1) 2 *M bits. Step 4: Generating the binary key stream K. Repeating Step 3 except rotating every fragment S i bit by bit instead of rotating n i obtains the binary key stream K with the same length as the X. (X, K) = KeyStream(S, N 1, N 2 ) Make the length of the S be M*L bits and set zeros on the extra bits of the S. i = 1; while (i < L) N 2 = Rotate N 2 one bit; n i = bitxor (N 1, N 2 ); i = i + 1; for (j = 1; j M; j++) for (k = 1; k < L; k++) for (i = 1; i < L; i++) n k = Rotate n k one bit; X temp = bitxor (n k, S j ); X = [X X temp ]; where symbol stands for concatenation; n k = Rotate n k one bit; for (i = 1; i < L; i++) S j = Rotate S j one bit; K temp = bitxor (n k, S j ); K = [K K temp ]; 4

5 2.2. The SecureNonce Transformation The SecureNonce transformation takes the concatenation of the N 1 and the N 2, named O, and the S through a one-way function F to generate the ciphertext of the O, named C N, which is denoted as C N = F (O, S) = O S. The notation denotes the operator of the F, which involves XORing and shifting logical operations. Assume the O has the length of m bits; the S has the length of n bits. The F transforms the S of arbitrary length to the same length of the O and supports that the S is computationally infeasible to trace. The mathematical expressions of the F and its pseudo codes are described as follows. Assume O = N 1 N 2 = [o m, o m-1, o m-2,, o 2, o 1 ]; S = [s n, s n-1, s n-2,, s 2, s 1 ]; C N = F (O, S) = [c m, c m-1, c m-2,, c 2, c 1 ], where ck ok sn ( m k) sn ( m k+ 1) L sk, whenn m = ok sn sn 1 L sn ( m k), whenn < m, andk > m n o k s1 s2 L s k, whenn < m, andk m n C N = SecureNonce (O, S) The length of O = 2*L = m bits; The length of S = M*L = n bits; if (m n) for (i = 0; i < (m - n); i++) for (j = 0; j < n; j++) C [i + j] = xor (O [i + j], S [j]); O [i + j] = C [i + j]; else for (i = 0; i < (n - m); i++) for (j = 0; j < m; j++) C [j] = xor (O [j], S [i + j]); O [j] = C [j]; 5

6 2.3. The DataHiding Transformation The DataHiding transformation denoted as H embeds a data fragment P i into a key-stream number K i to produce a ciphertext fragment, named C i, at a time, which can be expressed as C i = H (P i (X i ), K i ). The P i is the i th data fragment in the P; the K i is the i th key-stream number in the K; the X i indicates the size of the P i to be encrypted. The size of the K i will be twice of the P i if the integer value of the P i K i, otherwise, the P i and the K i are of the same size. Thus, the mechanism will generate variable sizes of key-stream numbers and ciphertexts associated with each encryption and it n n k can generate [ P ( )] numbers of different key-stream sequences, where n is k i k = 1 k C i= 0 the maximum size of the P i to be encrypted at a time, P stands for permutation while C for combination. In this paper, because every fragment of the X i is represented as a 4-bit data, the maximum size of the P i to be encrypted is 15 bits. This means that the mechanism can generate *10 16 different sequences of key streams. Following describes the generation of the ciphertext step by step and its pseudo codes. Step 1: Calculating the size of the i th data fragment to be encrypted. Pick up 4-bit data from the X and represent them to be an integer number, name I. The integer I indicates the size of the data fragment in the P to be encrypted. Step 2: Calculating the size of the i th key stream number to be used. Pick up I bits from the P denoted as P i and I bits from the K denoted as K i. If the integer value of P i K i, pick up I bits from the K again. By doing so, the size of K i is twice of the P i, otherwise, both of them are of the same size. Step 3: Generating a ciphertext fragment C i. The C i is obtained by taking the P i and the K i through the one-way function which has been described in the SecureNonce transformation. It can be represented as P i K i. If P i and K i are of the same length, the C i = [1 P i K i ], otherwise, C i = [0 P i K i ], where symbol stands for concatenation. Step 4: Generating the ciphertext C Repeat Step 1 through Step 3 procedures until all of the data in the plaintext are processed. A sequence of ciphertexts, C 1, C 2, C 3,, with variable length is obtained. 6

7 C = DataHiding (X, P, K) While (P is not end) Pick up 4-bit data from the X and represent them to be an integer I; Pick up I bits from the P denoted as P i ; Pick up I bits from the K denoted as K i ; if (the integer value of P i K i ) K i = [K i Pick up I bits from the K again]; C i = [1 P i K i ]; else C i = [0 P i K i ]; 3. Experimental Results The proposed method described above has been simulated using C programming language running on a Pentium PC with 1,500MHz and 512 MB RAM. Table 1 illustrates the simulation results of five different types of plaintext files in which the sizes of ciphertexts, the sizes of key streams, and the encryption time are listed. One important feature is that the size of the ciphertext, the size of the key stream, and the encryption time are completely dependent on the secret key, the nonce, and the plaintext. This feature indicates that the proposed cipher is much more difficult for statistical and differential cryptanalysis because the relationship among ciphertexts and key-stream numbers are dynamic associated with each encryption. Another important feature is that the size of the ciphertext file generated is about 1.5 times as many as that of its corresponding plaintext file, which is smaller than that are twice of their corresponding plaintext files by using the cryptographic mechanisms in [10-11]. We also observe that the time required for the encryption of different files is fast enough in comparison to the encryption time required for the cryptographic mechanisms developed by Wong [10], Wong et al. [11], and Pareek et al. [12]. For example, the time required for a document file having 247K bytes by using the proposed method is 1.3 seconds and having 240K bytes by using [12] running on a Pentium PC with 500MHz and 256MB RAM is 2.9 seconds. The time for a document file having 210K bytes by using [10] and [11] running on a Pentium PC with 800M Hz and 256MB RAM is 24.2 seconds and 11.0 seconds, respectively. The ASCII values of a plaintext with 3000 characters are shown in Figure 2(a). The corresponding ciphertexts using a 128-bit secret key and two 56-bit uncertainties with keyboard characters are shown in Figure 2(b). We observe that the distribution of the ciphertexts is flatter, compared to the cryptographic scheme in [12] that concentrates 7

8 more ciphertexts between 0 and 100 ASCII values. The ASCII values of the chosen plaintext with 30 symbols are shown in Figure 2(c). The corresponding ciphertexts using the secret key wh9l-qa9g-k*xd/. and two uncertainties, jlfg6)* and alicert, are given in Figure 2(d). The corresponding ciphertexts using slightly different key wh9l-q9ag-k*xd/. are given in Figure 2(e). The corresponding ciphertexts using slightly different nonce ljfg6)* are given in Figure 2(f). We observe that the ciphertexts with different sizes are very sensitive to the secret key and uncertainties. Figure 3 illustrates the number of different key-stream sequences generated with different sizes of X i applied. We found that the number of different key-stream sequences generated increases dramatically as the length of X i is increased only one bit. This feature indicates that we can increase the difficulty for the cryptanalysis of the cipher by increasing the sizes of X i. Figure 2. (a) The ASCII values of a specific plaintext with 3000 characters; (b) The corresponding ciphertext using a 128-bit secret key and two 56-bit uncertainties with keyboard characters; (c) The ASCII values of the chosen plaintext with 30 symbols; (d) The corresponding ciphertexts; (e) The corresponding ciphertexts using slightly different key; (f) The corresponding ciphertexts using slightly different nonce 8

9 Figure 3. The number of different key-stream sequences Table 1. The simulation results of five different types of plaintext files File type Plaintext file size Ciphertext file size Key stream size Encryption time(ms) Text (*.txt) 40 KB 57KB 52KB KB 180KB 161KB KB 1039KB 950KB 3600 Document (*.doc) 38KB 51KB 46KB KB 190KB 171KB KB 341KB 308KB 1300 Image (*.jpg) 55 KB 87KB 80KB KB 151KB 138KB KB 199KB 182KB 703 Execute (*.exe) 86 KB 122KB 110KB KB 370KB 338KB KB 826KB 757KB 2840 Video (*.avi) 49KB 64KB 58KB KB 109KB 98KB KB 236KB 216KB 828 9

10 4. Conclusions A newly stream cipher providing specific security demands, such as non-linearity of a key stream and high speed performance, has been proposed to support the defense of communication protocols against invaders. According to the simulation results, the mechanism supports three distinctive advantages over the existing stream ciphers. First, the mechanism uses the secret key and two uncertainties to generate different sequences of key-stream numbers with variable length associated with each encryption. It won t use plenty of RAM to store a look-up table and temporary data. It won t reuse the sequence of key-stream numbers because a large number of different key-stream sequences can be generated as shown in Figure 3. Second, the time required for encrypting a text file having 680K bytes by using the proposed method is 3.6 seconds. In addition, the size used for encrypting a plaintext fragment is not over 32 bits at a time. These features show that it is suitable for transmitting large files via the Internet and suitable for real-time communication applications. Third, the mechanism is robust against existing attacks, such as chosen plaintext (ciphertext), statistical cryptanalysis, and differential cryptanalysis because variable sizes of key-stream numbers and ciphertexts are generated associated with each encryption. Since the proposed method is based on comparing, XORing, and shifting logical operations, it can be implemented in hardware. Thus, the mechanism can be extended by mapping the algorithm onto efficient system-on-chip (SoC) platforms to perform efficiently for a variety of current and future applications. REFERENCES [1]Palmer, C., Feds uncover theft of 1 million credit cards, Computer Fraud & Security, 4, 1-2. [2]Data Encryption Standard (DES, FIPS PUB 46-2). Available at: [3]Rivest, R., Shamir, A., and Adleman, L., A method for obtaining digital signatures and public-key cryptosystems, Communication of the ACM, 21(2), [4]Available at: [5]Menezes, A., van Oorschot, P., and Vanstone, S., Handbook of applied cryptography, CRC Press, ch6.pdf. Available at: [6]Golic, J. D., Cryptanalysis of alleged A5 stream cipher, Proc. of Eurocrypto 97, Springer-Verlag, [7]Golic, J. D., Linear statistical weakness of alleged RC4 key stream generator, Proc. of Eurocrypto 97, Springer-Verlag,

11 [8]Ferguson, N. etc., Helix: Fast encryption and authentication in a single cryptographic primitive. Available at helix/. [9]Pudovkina, M., Analysis of chosen plaintext attacks on the WAKE stream cipher. Available at: html. [10]Wong, K. W., A fast chaotic cryptographic scheme with dynamic look-up table, Physics Letters A, [11]Wong, W., Lee, L., and Wong, K., A modified chaotic cryptographic method, Computer Physics Communications, 138(3), [12]Pareek, N. K., Patidar, V., and Sud, K. K., Discrete chaotic cryptography using external key, Physics Letters A, 309(1-2),

CPS2323. Symmetric Ciphers: Stream Ciphers

CPS2323. Symmetric Ciphers: Stream Ciphers Symmetric Ciphers: Stream Ciphers Content Stream and Block Ciphers True Random (Stream) Generators, Perfectly Secure Ciphers and the One Time Pad Cryptographically Strong Pseudo Random Generators: Practical

More information

CSC 474/574 Information Systems Security

CSC 474/574 Information Systems Security CSC 474/574 Information Systems Security Topic 2.2 Secret Key Cryptography CSC 474/574 Dr. Peng Ning 1 Agenda Generic block cipher Feistel cipher DES Modes of block ciphers Multiple encryptions Message

More information

A Chosen-key Distinguishing Attack on Phelix

A Chosen-key Distinguishing Attack on Phelix A Chosen-key Distinguishing Attack on Phelix Yaser Esmaeili Salehani* and Hadi Ahmadi** * Zaeim Electronic Industries Co., Tehran, Iran. ** School of Electronic Engineering, Sharif University of Technology,

More information

Computer Security. 08. Cryptography Part II. Paul Krzyzanowski. Rutgers University. Spring 2018

Computer Security. 08. Cryptography Part II. Paul Krzyzanowski. Rutgers University. Spring 2018 Computer Security 08. Cryptography Part II Paul Krzyzanowski Rutgers University Spring 2018 March 23, 2018 CS 419 2018 Paul Krzyzanowski 1 Block ciphers Block ciphers encrypt a block of plaintext at a

More information

Computer Security 3/23/18

Computer Security 3/23/18 s s encrypt a block of plaintext at a time and produce ciphertext Computer Security 08. Cryptography Part II Paul Krzyzanowski DES & AES are two popular block ciphers DES: 64 bit blocks AES: 128 bit blocks

More information

Stream Ciphers An Overview

Stream Ciphers An Overview Stream Ciphers An Overview Palash Sarkar Indian Statistical Institute, Kolkata email: palash@isicalacin stream cipher overview, Palash Sarkar p1/51 Classical Encryption Adversary message ciphertext ciphertext

More information

EEC-484/584 Computer Networks

EEC-484/584 Computer Networks EEC-484/584 Computer Networks Lecture 23 wenbing@ieee.org (Lecture notes are based on materials supplied by Dr. Louise Moser at UCSB and Prentice-Hall) Outline 2 Review of last lecture Introduction to

More information

3 Symmetric Key Cryptography 3.1 Block Ciphers Symmetric key strength analysis Electronic Code Book Mode (ECB) Cipher Block Chaining Mode (CBC) Some

3 Symmetric Key Cryptography 3.1 Block Ciphers Symmetric key strength analysis Electronic Code Book Mode (ECB) Cipher Block Chaining Mode (CBC) Some 3 Symmetric Key Cryptography 3.1 Block Ciphers Symmetric key strength analysis Electronic Code Book Mode (ECB) Cipher Block Chaining Mode (CBC) Some popular block ciphers Triple DES Advanced Encryption

More information

Stream Ciphers. Stream Ciphers 1

Stream Ciphers. Stream Ciphers 1 Stream Ciphers Stream Ciphers 1 Stream Ciphers Generate a pseudo-random key stream & xor to the plaintext. Key: The seed of the PRNG Traditional PRNGs (e.g. those used for simulations) are not secure.

More information

PRNGs & DES. Luke Anderson. 16 th March University Of Sydney.

PRNGs & DES. Luke Anderson. 16 th March University Of Sydney. PRNGs & DES Luke Anderson luke@lukeanderson.com.au 16 th March 2018 University Of Sydney Overview 1. Pseudo Random Number Generators 1.1 Sources of Entropy 1.2 Desirable PRNG Properties 1.3 Real PRNGs

More information

SOLUTIONS FOR HOMEWORK # 1 ANSWERS TO QUESTIONS

SOLUTIONS FOR HOMEWORK # 1 ANSWERS TO QUESTIONS SOLUTIONS OR HOMEWORK # 1 ANSWERS TO QUESTIONS 2.4 A stream cipher is one that encrypts a digital data stream one bit or one byte at a time. A block cipher is one in which a block of plaintext is treated

More information

Stream Ciphers - RC4. F. Sozzani, G. Bertoni, L. Breveglieri. Foundations of Cryptography - RC4 pp. 1 / 16

Stream Ciphers - RC4. F. Sozzani, G. Bertoni, L. Breveglieri. Foundations of Cryptography - RC4 pp. 1 / 16 Stream Ciphers - RC4 F. Sozzani, G. Bertoni, L. Breveglieri Foundations of Cryptography - RC4 pp. 1 / 16 Overview RC4 is a stream cipher using a symmetric key it was developed in 1987 by Ronald Rivest

More information

Computer Security. 08r. Pre-exam 2 Last-minute Review Cryptography. Paul Krzyzanowski. Rutgers University. Spring 2018

Computer Security. 08r. Pre-exam 2 Last-minute Review Cryptography. Paul Krzyzanowski. Rutgers University. Spring 2018 Computer Security 08r. Pre-exam 2 Last-minute Review Cryptography Paul Krzyzanowski Rutgers University Spring 2018 March 26, 2018 CS 419 2018 Paul Krzyzanowski 1 Cryptographic Systems March 26, 2018 CS

More information

Cryptanalysis of ORYX

Cryptanalysis of ORYX Cryptanalysis of ORYX D. Wagner 1, L. Simpson 2, E. Dawson 2, J. Kelsey 3, W. Millan 2, and B. Schneier 3 1 University of California, Berkeley daw@cs.berkeley.edu 2 Information Security Research Centre,

More information

Outline. Data Encryption Standard. Symmetric-Key Algorithms. Lecture 4

Outline. Data Encryption Standard. Symmetric-Key Algorithms. Lecture 4 EEC 693/793 Special Topics in Electrical Engineering Secure and Dependable Computing Lecture 4 Department of Electrical and Computer Engineering Cleveland State University wenbing@ieee.org Outline Review

More information

CIS 4360 Secure Computer Systems Symmetric Cryptography

CIS 4360 Secure Computer Systems Symmetric Cryptography CIS 4360 Secure Computer Systems Symmetric Cryptography Professor Qiang Zeng Spring 2017 Previous Class Classical Cryptography Frequency analysis Never use home-made cryptography Goals of Cryptography

More information

Introduction to Network Security Missouri S&T University CPE 5420 Data Encryption Standard

Introduction to Network Security Missouri S&T University CPE 5420 Data Encryption Standard Introduction to Network Security Missouri S&T University CPE 5420 Data Encryption Standard Egemen K. Çetinkaya Egemen K. Çetinkaya Department of Electrical & Computer Engineering Missouri University of

More information

Enhancing Security of Improved RC4 Stream Cipher by Converting into Product Cipher

Enhancing Security of Improved RC4 Stream Cipher by Converting into Product Cipher Enhancing Security of Improved RC4 Stream Cipher by Converting into Product Cipher Nishith Sinha Mallika Chawda Kishore Bhamidipati Assistant Professor ABSTRACT RC4 is one of the most widely used stream

More information

AN INTEGRATED BLOCK AND STREAM CIPHER APPROACH FOR KEY ENHANCEMENT

AN INTEGRATED BLOCK AND STREAM CIPHER APPROACH FOR KEY ENHANCEMENT AN INTEGRATED BLOCK AND STREAM CIPHER APPROACH FOR KEY ENHANCEMENT 1 MANIKANDAN.G, 2 MANIKANDAN.R, 3 RAJENDIRAN.P, 4 KRISHNAN.G, 5 SUNDARGANESH.G 1 Assistant Professor, School of Computing, SASTRA University,

More information

Practical Aspects of Modern Cryptography

Practical Aspects of Modern Cryptography Practical Aspects of Modern Cryptography Lecture 3: Symmetric s and Hash Functions Josh Benaloh & Brian LaMacchia Meet Alice and Bob Alice Bob Message Modern Symmetric s Setup: Alice wants to send a private

More information

CSE 127: Computer Security Cryptography. Kirill Levchenko

CSE 127: Computer Security Cryptography. Kirill Levchenko CSE 127: Computer Security Cryptography Kirill Levchenko October 24, 2017 Motivation Two parties want to communicate securely Secrecy: No one else can read messages Integrity: messages cannot be modified

More information

Cryptography III: Symmetric Ciphers

Cryptography III: Symmetric Ciphers Cryptography III: Symmetric Ciphers Computer Security Lecture 12 David Aspinall School of Informatics University of Edinburgh 14th February 2008 Outline Stream ciphers Block ciphers DES and Rijndael Summary

More information

Channel Coding and Cryptography Part II: Introduction to Cryptography

Channel Coding and Cryptography Part II: Introduction to Cryptography Channel Coding and Cryptography Part II: Introduction to Cryptography Prof. Dr.-Ing. habil. Andreas Ahrens Communications Signal Processing Group, University of Technology, Business and Design Email: andreas.ahrens@hs-wismar.de

More information

Elastic Block Ciphers: The Feistel Cipher Case

Elastic Block Ciphers: The Feistel Cipher Case Elastic Block Ciphers: The Feistel Cipher Case Debra L. Cook Moti Yung Angelos D. Keromytis Department of Computer Science Columbia University, New York, NY dcook,moti,angelos @cs.columbia.edu Technical

More information

Double-DES, Triple-DES & Modes of Operation

Double-DES, Triple-DES & Modes of Operation Double-DES, Triple-DES & Modes of Operation Prepared by: Dr. Mohamed Abd-Eldayem Ref.: Cryptography and Network Security by William Stallings & Lecture slides by Lawrie Brown Multiple Encryption & DES

More information

Journal of Discrete Mathematical Sciences & Cryptography Vol. ( ), No., pp. 1 10

Journal of Discrete Mathematical Sciences & Cryptography Vol. ( ), No., pp. 1 10 Randomizing encryption mode Yi-Shiung Yeh 1, I-Te Chen 1, Chan-Chi Wang 2, 1 Department of Computer Science and Information Engineering National Chiao-Tung University 1001 Ta Hsueh Road Hsinchu 30050 Taiwan

More information

Journal of Global Research in Computer Science A UNIFIED BLOCK AND STREAM CIPHER BASED FILE ENCRYPTION

Journal of Global Research in Computer Science A UNIFIED BLOCK AND STREAM CIPHER BASED FILE ENCRYPTION Volume 2, No. 7, July 2011 Journal of Global Research in Computer Science RESEARCH PAPER Available Online at www.jgrcs.info A UNIFIED BLOCK AND STREAM CIPHER BASED FILE ENCRYPTION Manikandan. G *1, Krishnan.G

More information

Data Encryption Standard

Data Encryption Standard ECE 646 Lecture 6 Data Encryption Standard Required Reading: I. W. Stallings, "Cryptography and Network-Security," 5th Edition, Chapter 3: Block Ciphers and the Data Encryption Standard Chapter 6.1: Multiple

More information

Lecture 1 Applied Cryptography (Part 1)

Lecture 1 Applied Cryptography (Part 1) Lecture 1 Applied Cryptography (Part 1) Patrick P. C. Lee Tsinghua Summer Course 2010 1-1 Roadmap Introduction to Security Introduction to Cryptography Symmetric key cryptography Hash and message authentication

More information

Network Security Essentials

Network Security Essentials Network Security Essentials Applications and Standards Third Edition William Stallings Chapter 2 Symmetric Encryption and Message Confidentiality Dr. BHARGAVI H. GOSWAMI Department of Computer Science

More information

Stream ciphers. Lecturers: Mark D. Ryan and David Galindo. Cryptography Slide: 91

Stream ciphers. Lecturers: Mark D. Ryan and David Galindo. Cryptography Slide: 91 Stream ciphers Lecturers: Mark D. Ryan and David Galindo. Cryptography 2017. Slide: 91 Lecturers: Mark D. Ryan and David Galindo. Cryptography 2017. Slide: 92 Stream Cipher Suppose you want to encrypt

More information

A SIMPLIFIED IDEA ALGORITHM

A SIMPLIFIED IDEA ALGORITHM A SIMPLIFIED IDEA ALGORITHM NICK HOFFMAN Abstract. In this paper, a simplified version of the International Data Encryption Algorithm (IDEA) is described. This simplified version, like simplified versions

More information

page 1 Introduction to Cryptography Benny Pinkas Lecture 3 November 18, 2008 Introduction to Cryptography, Benny Pinkas

page 1 Introduction to Cryptography Benny Pinkas Lecture 3 November 18, 2008 Introduction to Cryptography, Benny Pinkas Introduction to Cryptography Lecture 3 Benny Pinkas page 1 1 Pseudo-random generator Pseudo-random generator seed output s G G(s) (random, s =n) Deterministic function of s, publicly known G(s) = 2n Distinguisher

More information

Technological foundation

Technological foundation Technological foundation Carte à puce et Java Card 2010-2011 Jean-Louis Lanet Jean-louis.lanet@unilim.fr Cryptology Authentication Secure upload Agenda Cryptology Cryptography / Cryptanalysis, Smart Cards

More information

Computer Security: Principles and Practice

Computer Security: Principles and Practice Computer Security: Principles and Practice Chapter 2 Cryptographic Tools First Edition by William Stallings and Lawrie Brown Lecture slides by Lawrie Brown Cryptographic Tools cryptographic algorithms

More information

Cryptographic Hash Functions. William R. Speirs

Cryptographic Hash Functions. William R. Speirs Cryptographic Hash Functions William R. Speirs What is a hash function? Compression: A function that maps arbitrarily long binary strings to fixed length binary strings Ease of Computation: Given a hash

More information

Lecture 2: Secret Key Cryptography

Lecture 2: Secret Key Cryptography T-79.159 Cryptography and Data Security Lecture 2: Secret Key Cryptography Helger Lipmaa Helsinki University of Technology helger@tcs.hut.fi 1 Reminder: Communication Model Adversary Eve Cipher, Encryption

More information

Introduction. CSE 5351: Introduction to cryptography Reading assignment: Chapter 1 of Katz & Lindell

Introduction. CSE 5351: Introduction to cryptography Reading assignment: Chapter 1 of Katz & Lindell Introduction CSE 5351: Introduction to cryptography Reading assignment: Chapter 1 of Katz & Lindell 1 Cryptography Merriam-Webster Online Dictionary: 1. secret writing 2. the enciphering and deciphering

More information

Overview of Security

Overview of Security Overview of 802.11 Security Bingdong Li Present for CPE 601 2/9/2011 Sources: 1 Jesse Walker (Intel) & 2. WinLab 1 Agenda Introduction 802.11 Basic Security Mechanisms What s Wrong? Major Risks Recommendations

More information

CRYPTOGRAPHIC ENGINEERING ASSIGNMENT II Theoretical: Design Weaknesses in MIFARE Classic

CRYPTOGRAPHIC ENGINEERING ASSIGNMENT II Theoretical: Design Weaknesses in MIFARE Classic CRYPTOGRAPHIC ENGINEERING ASSIGNMENT II Theoretical: Design Weaknesses in MIFARE Classic Özgecan Payzin, s4159721 ozgecan.payzin@student.ru.nl April 1, 2013 1 Introduction The MIFARE Classic is one of

More information

Improved Truncated Differential Attacks on SAFER

Improved Truncated Differential Attacks on SAFER Improved Truncated Differential Attacks on SAFER Hongjun Wu * Feng Bao ** Robert H. Deng ** Qin-Zhong Ye * * Department of Electrical Engineering National University of Singapore Singapore 960 ** Information

More information

Block Cipher Modes of Operation

Block Cipher Modes of Operation Block Cipher Modes of Operation Luke Anderson luke@lukeanderson.com.au 23 rd March 2018 University Of Sydney Overview 1. Crypto-Bulletin 2. Modes Of Operation 2.1 Evaluating Modes 2.2 Electronic Code Book

More information

Secret Key Algorithms (DES) Foundations of Cryptography - Secret Key pp. 1 / 34

Secret Key Algorithms (DES) Foundations of Cryptography - Secret Key pp. 1 / 34 Secret Key Algorithms (DES) Foundations of Cryptography - Secret Key pp. 1 / 34 Definition a symmetric key cryptographic algorithm is characterized by having the same key used for both encryption and decryption.

More information

IDEA, RC5. Modes of operation of block ciphers

IDEA, RC5. Modes of operation of block ciphers C 646 - Lecture 8 IDA, RC5 Modes of operation of block ciphers Required Reading: I. W. Stallings, "Cryptography and Network-Security," 5th dition, Chapter 6 Block Cipher Operation II. A. Menezes, P. van

More information

Secret Key Cryptography

Secret Key Cryptography Secret Key Cryptography General Block Encryption: The general way of encrypting a 64-bit block is to take each of the: 2 64 input values and map it to a unique one of the 2 64 output values. This would

More information

Encryption Details COMP620

Encryption Details COMP620 Encryption Details COMP620 Encryption is a powerful defensive weapon for free people. It offers a technical guarantee of privacy, regardless of who is running the government It s hard to think of a more

More information

Cryptography Functions

Cryptography Functions Cryptography Functions Lecture 3 1/29/2013 References: Chapter 2-3 Network Security: Private Communication in a Public World, Kaufman, Perlman, Speciner Types of Cryptographic Functions Secret (Symmetric)

More information

Keywords :Avalanche effect,hamming distance, Polynomial for S-box, Symmetric encryption,swapping words in S-box

Keywords :Avalanche effect,hamming distance, Polynomial for S-box, Symmetric encryption,swapping words in S-box Efficient Implementation of Aes By Modifying S-Box Vijay L Hallappanavar 1, Basavaraj P Halagali 2, Veena V Desai 3 1 KLES s College of Engineering & Technology, Chikodi, Karnataka 2 V S M Institute of

More information

Security Analysis of Two Anonymous Authentication Protocols for Distributed Wireless Networks

Security Analysis of Two Anonymous Authentication Protocols for Distributed Wireless Networks An abridged version of this paper appears in the Proc. of the Third IEEE International Conference on Pervasive Computing and Communications Workshops (PerCom 2005 Workshops), 8-12 March 2005, Kauai Island,

More information

Study on data encryption technology in network information security. Jianliang Meng, Tao Wu a

Study on data encryption technology in network information security. Jianliang Meng, Tao Wu a nd International Workshop on Materials Engineering and Computer Sciences (IWMECS 05) Study on data encryption technology in network information security Jianliang Meng, Tao Wu a School of North China Electric

More information

Design Of High Performance Rc4 Stream Cipher For Secured Communication

Design Of High Performance Rc4 Stream Cipher For Secured Communication Design Of High Performance Rc4 Stream Cipher For Secured Communication R.Prabu 1 ME-VLSI Design, Shreenivasa Engineering College, B.Pallipatti, Dharmapuri, Tamilnadu, India 1 Abstract: The main feature

More information

Dynamic Stream Ciphering Algorithm

Dynamic Stream Ciphering Algorithm IOSR Journal of Computer Engineering (IOSR-JCE) e-issn: 2278-0661, p- ISSN: 2278-8727Volume 16, Issue 2, Ver. VIII (Mar-Apr. 2014), PP 72-78 1 Mohammed Mobark Salih, 2 Mohammad G. S. Al-Safi, 3 Faiaz Hassan

More information

Chapter 3 Block Ciphers and the Data Encryption Standard

Chapter 3 Block Ciphers and the Data Encryption Standard Chapter 3 Block Ciphers and the Data Encryption Standard Last Chapter have considered: terminology classical cipher techniques substitution ciphers cryptanalysis using letter frequencies transposition

More information

CSE 3461/5461: Introduction to Computer Networking and Internet Technologies. Network Security. Presentation L

CSE 3461/5461: Introduction to Computer Networking and Internet Technologies. Network Security. Presentation L CS 3461/5461: Introduction to Computer Networking and Internet Technologies Network Security Study: 21.1 21.5 Kannan Srinivasan 11-27-2012 Security Attacks, Services and Mechanisms Security Attack: Any

More information

Partial Image Encryption using RC4 Stream Cipher Approach and Embedded in an Image

Partial Image Encryption using RC4 Stream Cipher Approach and Embedded in an Image 40 Academic Journal of Nawroz University (AJNU) Partial Image Encryption using RC4 Stream Cipher Approach and Embedded in an Image Renas R. Asaad, Saman M. Abdulrahman and Ahmad A. Hani Department of Computer

More information

CSCE 813 Internet Security Symmetric Cryptography

CSCE 813 Internet Security Symmetric Cryptography CSCE 813 Internet Security Symmetric Cryptography Professor Lisa Luo Fall 2017 Previous Class Essential Internet Security Requirements Confidentiality Integrity Authenticity Availability Accountability

More information

CPSC 467b: Cryptography and Computer Security

CPSC 467b: Cryptography and Computer Security CPSC 467b: Cryptography and Computer Security Michael J. Fischer Lecture 6 January 25, 2012 CPSC 467b, Lecture 6 1/46 Byte padding Chaining modes Stream ciphers Symmetric cryptosystem families Stream ciphers

More information

GSM Based Navigation of Missile

GSM Based Navigation of Missile International Journal of Engineering Research and Development e-issn: 2278-067X, p-issn: 2278-800X, www.ijerd.com Volume 10, Issue 3 (March 2014), PP.23-30 GSM Based Navigation of Missile Raju, Rahul,

More information

CSC 474/574 Information Systems Security

CSC 474/574 Information Systems Security CSC 474/574 Information Systems Security Topic 2.1 Introduction to Cryptography CSC 474/574 By Dr. Peng Ning 1 Cryptography Cryptography Original meaning: The art of secret writing Becoming a science that

More information

ECE 646 Lecture 8. Modes of operation of block ciphers

ECE 646 Lecture 8. Modes of operation of block ciphers ECE 646 Lecture 8 Modes of operation of block ciphers Required Reading: I. W. Stallings, "Cryptography and Network-Security," 5 th and 6 th Edition, Chapter 6 Block Cipher Operation II. A. Menezes, P.

More information

Information Security CS526

Information Security CS526 Information Security CS 526 Topic 3 Cryptography: One-time Pad, Information Theoretic Security, and Stream CIphers 1 Announcements HW1 is out, due on Sept 11 Start early, late policy is 3 total late days

More information

CPS2323. Block Ciphers: The Data Encryption Standard (DES)

CPS2323. Block Ciphers: The Data Encryption Standard (DES) Block Ciphers: The Data Encryption Standard (DES) Content Block Ciphers: Constructing Pseudo Random Permutations using confusion/diffusion A call for an industry standard... and the NSA Lucifer and Feistel

More information

RC4. Invented by Ron Rivest. A stream cipher Generate keystream byte at a step

RC4. Invented by Ron Rivest. A stream cipher Generate keystream byte at a step RC4 RC4 1 RC4 Invented by Ron Rivest o RC is Ron s Code or Rivest Cipher A stream cipher Generate keystream byte at a step o Efficient in software o Simple and elegant o Diffie: RC4 is too good to be true

More information

Secret Key Algorithms (DES)

Secret Key Algorithms (DES) Secret Key Algorithms (DES) G. Bertoni L. Breveglieri Foundations of Cryptography - Secret Key pp. 1 / 34 Definition a symmetric key cryptographic algorithm is characterized by having the same key used

More information

CPSC 467b: Cryptography and Computer Security

CPSC 467b: Cryptography and Computer Security CPSC 467b: Cryptography and Computer Security Lecture 6 Michael J. Fischer Department of Computer Science Yale University January 27, 2010 Michael J. Fischer CPSC 467b, Lecture 6 1/36 1 Using block ciphers

More information

Distributed Systems. 26. Cryptographic Systems: An Introduction. Paul Krzyzanowski. Rutgers University. Fall 2015

Distributed Systems. 26. Cryptographic Systems: An Introduction. Paul Krzyzanowski. Rutgers University. Fall 2015 Distributed Systems 26. Cryptographic Systems: An Introduction Paul Krzyzanowski Rutgers University Fall 2015 1 Cryptography Security Cryptography may be a component of a secure system Adding cryptography

More information

Related-key Attacks on Triple-DES and DESX Variants

Related-key Attacks on Triple-DES and DESX Variants Related-key Attacks on Triple-DES and DESX Variants Raphael C.-W. han Department of Engineering, Swinburne Sarawak Institute of Technology, 1st Floor, State Complex, 93576 Kuching, Malaysia rphan@swinburne.edu.my

More information

6 Block Ciphers. 6.1 Block Ciphers CA642: CRYPTOGRAPHY AND NUMBER THEORY 1

6 Block Ciphers. 6.1 Block Ciphers CA642: CRYPTOGRAPHY AND NUMBER THEORY 1 CA642: CRYPTOGRAPHY AND NUMBER THEORY 1 6 Block Ciphers 6.1 Block Ciphers Block Ciphers Plaintext is divided into blocks of fixed length and every block is encrypted one at a time. A block cipher is a

More information

Encryption. INST 346, Section 0201 April 3, 2018

Encryption. INST 346, Section 0201 April 3, 2018 Encryption INST 346, Section 0201 April 3, 2018 Goals for Today Symmetric Key Encryption Public Key Encryption Certificate Authorities Secure Sockets Layer Simple encryption scheme substitution cipher:

More information

Symmetric Cryptography. CS4264 Fall 2016

Symmetric Cryptography. CS4264 Fall 2016 Symmetric Cryptography CS4264 Fall 2016 Correction: TA Office Hour Stefan Nagy (snagy2@vt.edu) Office hour: Thursday Friday 10-11 AM, 106 McBryde Hall 2 Slides credit to Abdou Illia RECAP AND HIGH-LEVEL

More information

Symmetric Cryptography. Chapter 6

Symmetric Cryptography. Chapter 6 Symmetric Cryptography Chapter 6 Block vs Stream Ciphers Block ciphers process messages into blocks, each of which is then en/decrypted Like a substitution on very big characters 64-bits or more Stream

More information

A hash function is strongly collision-free if it is computationally infeasible to find different messages M and M such that H(M) = H(M ).

A hash function is strongly collision-free if it is computationally infeasible to find different messages M and M such that H(M) = H(M ). CA642: CRYPTOGRAPHY AND NUMBER THEORY 1 8 Hash Functions 8.1 Hash Functions Hash Functions A hash function is an efficient function mapping binary strings of arbitrary length to binary strings of fixed

More information

Cryptography BITS F463 S.K. Sahay

Cryptography BITS F463 S.K. Sahay Cryptography BITS F463 S.K. Sahay BITS-Pilani, K.K. Birla Goa Campus, Goa S.K. Sahay Cryptography 1 Terminology Cryptography: science of secret writing with the goal of hiding the meaning of a message.

More information

Making and Breaking Ciphers

Making and Breaking Ciphers Making and Breaking Ciphers Ralph Morelli Trinity College, Hartford (ralph.morelli@trincoll.edu) Smithsonian Institute October 31, 2009 2009 Ralph Morelli You are free to reuse and remix this presentation

More information

S. Erfani, ECE Dept., University of Windsor Network Security. All hash functions operate using the following general principles:

S. Erfani, ECE Dept., University of Windsor Network Security. All hash functions operate using the following general principles: 4.14 Simple Hash Functions All hash functions operate using the following general principles: a) The input string is viewed as a sequence of n-byte blocks. b) The input is processed one block at a time

More information

Symmetric Cryptography

Symmetric Cryptography CSE 484 (Winter 2010) Symmetric Cryptography Tadayoshi Kohno Thanks to Dan Boneh, Dieter Gollmann, John Manferdelli, John Mitchell, Vitaly Shmatikov, Bennet Yee, and many others for sample slides and materials...

More information

Solutions to exam in Cryptography December 17, 2013

Solutions to exam in Cryptography December 17, 2013 CHALMERS TEKNISKA HÖGSKOLA Datavetenskap Daniel Hedin DIT250/TDA351 Solutions to exam in Cryptography December 17, 2013 Hash functions 1. A cryptographic hash function is a deterministic function that

More information

Secret Key Cryptography

Secret Key Cryptography Secret Key Cryptography 1 Block Cipher Scheme Encrypt Plaintext block of length N Decrypt Secret key Cipher block of length N 2 Generic Block Encryption Convert a plaintext block into an encrypted block:

More information

Protecting Information Assets - Week 11 - Cryptography, Public Key Encryption and Digital Signatures. MIS 5206 Protecting Information Assets

Protecting Information Assets - Week 11 - Cryptography, Public Key Encryption and Digital Signatures. MIS 5206 Protecting Information Assets Protecting Information Assets - Week 11 - Cryptography, Public Key Encryption and Digital Signatures MIS5206 Week 11 Identity and Access Control Week 10 continued Cryptography, Public Key Encryption and

More information

Encryption Algorithms Authentication Protocols Message Integrity Protocols Key Distribution Firewalls

Encryption Algorithms Authentication Protocols Message Integrity Protocols Key Distribution Firewalls Security Outline Encryption Algorithms Authentication Protocols Message Integrity Protocols Key Distribution Firewalls Overview Cryptography functions Secret key (e.g., DES) Public key (e.g., RSA) Message

More information

CIS 4360 Introduction to Computer Security Fall WITH ANSWERS in bold. First Midterm

CIS 4360 Introduction to Computer Security Fall WITH ANSWERS in bold. First Midterm CIS 4360 Introduction to Computer Security Fall 2010 WITH ANSWERS in bold Name:.................................... Number:............ First Midterm Instructions This is a closed-book examination. Maximum

More information

ECE596C: Handout #7. Analysis of DES and the AES Standard. Electrical and Computer Engineering, University of Arizona, Loukas Lazos

ECE596C: Handout #7. Analysis of DES and the AES Standard. Electrical and Computer Engineering, University of Arizona, Loukas Lazos ECE596C: Handout #7 Analysis of DES and the AES Standard Electrical and Computer Engineering, University of Arizona, Loukas Lazos Abstract. In this lecture we analyze the security properties of DES and

More information

CS61A Lecture #39: Cryptography

CS61A Lecture #39: Cryptography Announcements: CS61A Lecture #39: Cryptography Homework 13 is up: due Monday. Homework 14 will be judging the contest. HKN surveys on Friday: 7.5 bonus points for filling out their survey on Friday (yes,

More information

Stream Ciphers and Block Ciphers

Stream Ciphers and Block Ciphers Stream Ciphers and Block Ciphers Ruben Niederhagen September 18th, 2013 Introduction 2/22 Recall from last lecture: Public-key crypto: Pair of keys: public key for encryption, private key for decryption.

More information

Security+ Guide to Network Security Fundamentals, Third Edition. Chapter 11 Basic Cryptography

Security+ Guide to Network Security Fundamentals, Third Edition. Chapter 11 Basic Cryptography Security+ Guide to Network Security Fundamentals, Third Edition Chapter 11 Basic Cryptography Objectives Define cryptography Describe hashing List the basic symmetric cryptographic algorithms 2 Objectives

More information

Goals for Today. Substitution Permutation Ciphers. Substitution Permutation stages. Encryption Details 8/24/2010

Goals for Today. Substitution Permutation Ciphers. Substitution Permutation stages. Encryption Details 8/24/2010 Encryption Details COMP620 Goals for Today Understand how some of the most common encryption algorithms operate Learn about some new potential encryption systems Substitution Permutation Ciphers A Substitution

More information

EEC-682/782 Computer Networks I

EEC-682/782 Computer Networks I EEC-682/782 Computer Networks I Lecture 23 Wenbing Zhao wenbingz@gmail.com http://academic.csuohio.edu/zhao_w/teaching/eec682.htm (Lecture nodes are based on materials supplied by Dr. Louise Moser at UCSB

More information

Distributed Systems. Lecture 14: Security. Distributed Systems 1

Distributed Systems. Lecture 14: Security. Distributed Systems 1 06-06798 Distributed Systems Lecture 14: Security Distributed Systems 1 What is security? policies and mechanisms threats and attacks Overview Security of electronic transactions secure channels authentication

More information

The Salsa20 Family of Stream Ciphers

The Salsa20 Family of Stream Ciphers The Salsa20 Family of Stream Ciphers Based on [Bernstein, 2008] Erin Hales, Gregor Matl, Simon-Philipp Merz Introduction to Cryptology November 13, 2017 From a security perspective, if you re connected,

More information

A Related Key Attack on the Feistel Type Block Ciphers

A Related Key Attack on the Feistel Type Block Ciphers International Journal of Network Security, Vol.8, No.3, PP.221 226, May 2009 221 A Related Key Attack on the Feistel Type Block Ciphers Ali Bagherzandi 1,2, Mahmoud Salmasizadeh 2, and Javad Mohajeri 2

More information

Distributed Systems. Lecture 14: Security. 5 March,

Distributed Systems. Lecture 14: Security. 5 March, 06-06798 Distributed Systems Lecture 14: Security 5 March, 2002 1 What is security? policies and mechanisms threats and attacks Overview Security of electronic transactions secure channels authentication

More information

A Weight Based Attack on the CIKS-1 Block Cipher

A Weight Based Attack on the CIKS-1 Block Cipher A Weight Based Attack on the CIKS-1 Block Cipher Brian J. Kidney, Howard M. Heys, Theodore S. Norvell Electrical and Computer Engineering Memorial University of Newfoundland {bkidney, howard, theo}@engr.mun.ca

More information

Public Key Cryptography

Public Key Cryptography graphy CSS322: Security and Cryptography Sirindhorn International Institute of Technology Thammasat University Prepared by Steven Gordon on 29 December 2011 CSS322Y11S2L07, Steve/Courses/2011/S2/CSS322/Lectures/rsa.tex,

More information

CHAPTER 2. KEYED NON-SURJECTIVE FUNCTIONS IN STREAM CIPHERS54 All bytes in odd positions of the shift register are XORed and used as an index into a f

CHAPTER 2. KEYED NON-SURJECTIVE FUNCTIONS IN STREAM CIPHERS54 All bytes in odd positions of the shift register are XORed and used as an index into a f CHAPTER 2. KEYED NON-SURJECTIVE FUNCTIONS IN STREAM CIPHERS53 is 512. Λ This demonstrates the contribution to the security of RC4 made by the simple swapping of S table entries in the memory update function.

More information

05 - WLAN Encryption and Data Integrity Protocols

05 - WLAN Encryption and Data Integrity Protocols 05 - WLAN Encryption and Data Integrity Protocols Introduction 802.11i adds new encryption and data integrity methods. includes encryption algorithms to protect the data, cryptographic integrity checks

More information

CS6701- CRYPTOGRAPHY AND NETWORK SECURITY UNIT 2 NOTES

CS6701- CRYPTOGRAPHY AND NETWORK SECURITY UNIT 2 NOTES CS6701- CRYPTOGRAPHY AND NETWORK SECURITY UNIT 2 NOTES PREPARED BY R.CYNTHIA PRIYADHARSHINI AP/IT/SREC Block Ciphers A block cipher is an encryption/decryption scheme in which a block of plaintext is treated

More information

BLOWFISH ALGORITHM ON ITS OWN CLOUD COMPUTER PERFORMANCE AND IMPLEMENTATION

BLOWFISH ALGORITHM ON ITS OWN CLOUD COMPUTER PERFORMANCE AND IMPLEMENTATION 132 International Journal of Research in Computer Applications And Robotics, x(x): xx-xx INTERNATIONAL JOURNAL OF RESEARCH IN COMPUTER APPLICATIONS AND ROBOTICS ISSN 2320-7345 BLOWFISH ALGORITHM ON ITS

More information

KIST: A new encryption algorithm based on splay

KIST: A new encryption algorithm based on splay KIST: A new encryption algorithm based on splay R. Wei and Z. Zeng Department of Computer Science Lakehead University Thunder Bay, Ontario P7B 5E1, Canada {rwei,zzeng}@lakeheadu.ca Abstract In this paper,

More information

CHAPTER 6. SYMMETRIC CIPHERS C = E(K2, E(K1, P))

CHAPTER 6. SYMMETRIC CIPHERS C = E(K2, E(K1, P)) CHAPTER 6. SYMMETRIC CIPHERS Multiple encryption is a technique in which an encryption algorithm is used multiple times. In the first instance, plaintext is converted to ciphertext using the encryption

More information

1-7 Attacks on Cryptosystems

1-7 Attacks on Cryptosystems 1-7 Attacks on Cryptosystems In the present era, not only business but almost all the aspects of human life are driven by information. Hence, it has become imperative to protect useful information from

More information