Figure 2 - uploaded by Liam Keliher
Content may be subject to copyright.
2: Taxonomy of cryptographic primitives  

2: Taxonomy of cryptographic primitives  

Similar publications

Article
Full-text available
We define affine equivalence of S-boxes with respect to modular addition, and explore its use in cryptanalysis. We have identified classes of small bijective S-boxes with respect to this new equivalence, and experimentally computed their properties.

Citations

... The two authors showed that the minimum number of active S-boxes of AES in any 4-round differential characteristics or 4-round linear characteristics is 25. After the AES authors' study, in his thesis in 2003 [7], Keliher also showed results regarding the practical R34. . The results in [25] are a crucial basis for us to use and apply them in this paper to modify the Mixcolumn transformation of the AES block cipher. ...
... In [7], Keliher evaluated the actual security of the SPN block cipher against differential and linear cryptanalysis. Assume that Ω = (a 1 , a 2 , . . . ...
... When this branch number is maximum, it means the linear transformation uses the MDS matrix with the largest possible diffusion. When this branch number is maximized, the block cipher's resistance to linear and differential attacks is also as strong as possible [7]. That is why MDS matrices have been chosen for the diffusion layer of many of today's well-known block ciphers and hash functions. ...
Article
Block ciphers in general, Substitution-Permutation Network (SPN) block ciphers in particular are cryptographic fields widely applied today. AES is an SPN block cipher used in many security applications. However, there are many strong attacks on block ciphers as linear attacks, differential attacks, and algebraic attacks which are challenging for cryptographers. Therefore, the research to improve the security of block ciphers in general and AES, in particular, is a topic of great interest today. Along with security, the issue of the execution cost of block ciphers is also crucial in practice. In this paper, we clarify the role of the MDS matrix in increasing the branch number of the diffusion layer of the block ciphers, thereby improving the security of the block ciphers. We propose a method improving the security of the AES block cipher by changing the Mixcolumn transformation of AES using execution-efficient MDS matrices of size 4, 8, or 16. We present a method to find a new diffusion matrix of modified AES block ciphers from which to evaluate the number of fixed points and coefficient of fixed points of the modified AES diffusion layers. In addition, we prove the branch number of the modified AES diffusion layers with MDS matrices of sizes 8, and 16. Then we also analyze the security, statistical standards and execution speed of modified AES block ciphers generated from those MDS matrices. The results show that our proposed method can significantly improve the security of the AES block cipher.
... Both of these attacks require cryptanalysts to gather a significant amount of plaintext/ciphertext pairs to conduct the attacks. Keliher [53] provided data complexity formulas for a linear attack (using Matsui's Algorithm 2 [50]), which determine the minimum amount of data required for the attack to be successful, as follows: ...
... rounds with input and output differences are ∆ and ∆ respectively; [1.. ] ( , ) is the average linear probability over 1. . rounds with input and output mask and respectively (see more in [53]). For example, to successfully perform the linear attack on the DES block cipher, the cryptanalysts must collect about 2 47 plaintext/ciphertext pairs [49]. ...
... However, the secret key remains unknown for encryption/decryption. Cryptanalysts should thus gather an ample amount of plaintext/ciphertext pairs to conduct these attacks and follow the typical methods described in [25], [26], [49], [53]. However, when we animate the AES block cipher, and specifically in this paper, we animate the Addroundkey transformation. ...
Article
Full-text available
Increasing the security of block ciphers is a topic of great interest today, and thus there is a variety of work to enhance the strength of such ciphers. There are also many studies focusing on the Advanced Encryption Standard (AES), presenting methods of making block ciphers dynamic to improve their security. Animating methods can perform block cipher transformations such as substitution or permutation, or both. In this article, we propose an algorithm to create new, key-dependent XOR tables from an initial secret key. At the same time, we prove that in the ciphertext the new XOR operation can preserve the independent, co-probability distribution of the random key. We then apply these new XOR tables to make AES dynamic at the Addroundkey transformation. We created a considerable number of XOR tables, about (16!) <sup xmlns:mml="http://www.w3.org/1998/Math/MathML" xmlns:xlink="http://www.w3.org/1999/xlink">2</sup> tables. With such a vast number of key-dependent dynamic XOR tables, cryptanalysts will have great difficulty finding the actual XOR table used in the modified AES block cipher. Therefore, with our new XOR tables, AES will be significantly enhanced.
... Çoğu pasif etiket bu türdendir (Yılmaz, 2013). (Heys & Tavares, 1996;Heys, 2002;Keliher, 2003;Stinson, 2005 (Reid, 2016). ...
Book
Full-text available
Akıllı kartlar, radyo frekansı tanımlama etiketleri (RFID), kablosuz sensör düğümleri ve nesnelerin interneti (IoT) kavramı gibi gelişen teknolojiler, yalnızca kolaylıklar ve sorunlara çözüm üretmekle kalmadı aynı zamanda bazı riskler de ortaya çıkardı. Hassas ve kritik bilgileri işleyen veya ileten cihazların çoğalması, güvenlik sorunlarına daha fazla dikkat edilmesini gerektirmektedir. Bunun temel nedeni klasik güvenlik algoritmalarının düşük kaynaklı cihazlar için etkili ve uygulanabilir güvenlik çözümleri sunamamasıdır. Bu nedenle, literatürde blok şifreleme de dâhil olmak üzere birçok hafif şifreleme algoritması önerilmiştir. Ayrıca hafif hash algoritmaları önerilmiştir. Hafif güvenlik algoritmalarının amacı, depolama ve işlem gücü gibi sınırlamaları dikkate alarak performans, hız ve güvenlik ihtiyaçları için dengeli bir çözüm bulmaktır. Kısıtlı kaynaklı cihazlar genellikle iletişimi kablosuz olarak gerçekleştirmektedir. Bu nedenle bu iletişim bozulabilir veya 3. şahıslar tarafından erişilebilir. Bu noktada veri güvenliği ve gizliliği ön plana çıkmaktadır. Bu kitapta IoT, RFID vb. kısıtlı kaynağa sahip cihazlarda güvenlik ve gizlilik konularında bilgiler paylaşılmıştır.
... Therefore, cryptographic primitives are being widely used in various security domains nowadays [1,2,3]. Substitution-Permutation Network (SPN) block ciphers [4,5,6] represent a prevalent category of block ciphers extensively applied in contemporary cryptographic scenarios. An SPN block cipher comprises three primary components: the substitution layer, which typically employs S-boxes [7][8][9][10]; the diffusion layer, commonly utilizing MDS matrices [11][12][13][14] (matrices derived from maximum distance separable codes); and the key addition layer. ...
... Randomly generated S-Boxes are believed to be perfectly non-linear, offering an alternative to static methods [42]. In addition, randomly chosen S-boxes have several desirable properties with a high probability of success [43]. In fact, the strength of encryption depends on the ability of S-boxes in distorting the readability of the messages, hence, the process we follow towards using new S-boxes [44]. ...
... The idea is that, since the vast majority of proprietary cryptography falls within established primitive classes [61], we can develop structural signatures allowing for the identification of any algorithm within these classes without having to rely on knowledge of the algorithm's particulars. To this end, we utilize a taxonomy based on [4,36,43,47] and illustrated in Figure 1. Note that this taxonomy is purely instrumental and does not intend to be exhaustive or allow for an exclusive partitioning of algorithms. ...
Preprint
The continuing use of proprietary cryptography in embedded systems across many industry verticals, from physical access control systems and telecommunications to machine-to-machine authentication, presents a significant obstacle to black-box security-evaluation efforts. In-depth security analysis requires locating and classifying the algorithm in often very large binary images, thus rendering manual inspection, even when aided by heuristics, time consuming. In this paper, we present a novel approach to automate the identification and classification of (proprietary) cryptographic primitives within binary code. Our approach is based on Data Flow Graph (DFG) isomorphism, previously proposed by Lestringant et al. Unfortunately, their DFG isomorphism approach is limited to known primitives only, and relies on heuristics for selecting code fragments for analysis. By combining the said approach with symbolic execution, we overcome all limitations of their work, and are able to extend the analysis into the domain of unknown, proprietary cryptographic primitives. To demonstrate that our proposal is practical, we develop various signatures, each targeted at a distinct class of cryptographic primitives, and present experimental evaluations for each of them on a set of binaries, both publicly available (and thus providing reproducible results), and proprietary ones. Lastly, we provide a free and open-source implementation of our approach, called Where's Crypto?, in the form of a plug-in for the popular IDA disassembler.
... Research into S-box design has focused on determination of S-box properties that yield cryptographically strong ciphers, with the aim of selecting a small number of good Sboxes for use in a block cipher DES and CAST [2]. Some results have demonstrated that a randomly chosen S-box of sufficient size will have several of these desirable properties with high probability [4]. This paper outlines the work of the author's investigation into the design of new key dependent Sboxes. ...
Conference Paper
Full-text available
Advanced Encryption Standard (AES) is a block cipher system which widely used in cryptographic application. Substitution box (S-box), nonlinear substitution operation, is the main factor of the AESstrength.The reason of construction S-boxes for symmetric key cryptosystems is to yield good properties such as high nonlinearity andlow autocorrelation. The main objective of this research is suggesting mathematical approach to generate random S-boxessuitable for symmetric key cryptosystems. The fact that S-boxes are randomly key-dependent and unknown is the main strength of the new approach, since both linear and differential cryptanalysis requires known S-boxes. In this paper, briefly analyze of the AES algorithm, substation-boxes, linear and differential cryptanalysis are introduced. Moreover, a randomly key-dependent S-box, inverse S-box generation algorithm andthe significant properties of proposed S-boxes are described. Preliminary results show that our proposed algorithm has good cryptographic strength, fast, low complexity, and resistant against linear and differential cryptanalysis.
... Research into S-box design has focused on determination of S-box properties that yield cryptographically strong ciphers, with the aim of selecting a small number of good Sboxes for use in a block cipher DES and CAST [2]. Some results have demonstrated that a randomly chosen S-box of sufficient size will have several of these desirable properties with high probability [4]. This paper outlines the work of the author's investigation into the design of new key dependent Sboxes. ...
Conference Paper
Full-text available
Advanced Encryption Standard (AES) is a block cipher system which widely used in cryptographic application. Substitution box (S-box), nonlinear substitution operation, is the main factor of the AESstrength.The reason of construction S-boxes for symmetric key cryptosystems is to yield good properties such as high nonlinearity andlow autocorrelation. The main objective of this research is suggesting mathematical approach to generate random S-boxessuitable for symmetric key cryptosystems. The fact that S-boxes are randomly key-dependent and unknown is the main strength of the new approach, since both linear and differential cryptanalysis requires known S-boxes. In this paper, briefly analyze of the AES algorithm, substation-boxes, linear and differential cryptanalysis are introduced. Moreover, a randomly key-dependent S-box, inverse S-box generation algorithm andthe significant properties of proposed S-boxes are described. Preliminary results show that our proposed algorithm has good cryptographic strength, fast, low complexity, and resistant against linear and differential cryptanalysis.
... Research into S-box design has focused on determination of S-box properties that yield cryptographically strong ciphers, with the aim of selecting a small number of good Sboxes for use in a block cipher DES and CAST [2]. Some results have demonstrated that a randomly chosen S-box of sufficient size will have several of these desirable properties with high probability [4]. This paper outlines the work of the author's investigation into the design of new key dependent Sboxes. ...
Conference Paper
Full-text available
Advanced Encryption Standard (AES) is a block cipher system which widely used in cryptographic application. Substitution box (S-box), nonlinear substitution operation, is the main factor of the AES strength. The reason of construction S-boxes for symmetric key cryptosystems is to yield good properties such as high nonlinearity and low autocorrelation. The main objective of this research is suggesting mathematical approach to generate random S-boxes suitable for symmetric key cryptosystems. The fact that S-boxes are randomly key-dependent and unknown is the main strength of the new approach, since both linear and differential cryptanalysis requires known S-boxes. In this paper, briefly analyze of the AES algorithm, substation-boxes, linear and differential cryptanalysis are introduced. Moreover, a randomly key-dependent S-box, inverse S-box generation algorithm and the significant properties of proposed S-boxes are described. Preliminary results show that our proposed algorithm has good cryptographic strength, fast, low complexity, and resistant against linear and differential cryptanalysis.
... The branch number is one of the important criteria for diffusion layer design in SPN structure [3,4]. It has an important role for resistance against strong attacks (such as linear and differential attacks) on block ciphers. ...
... The number D (A) is called the coefficient of fixed points of L and denote the average fraction of input blocks to L that have the linear relationship in (4). ...
Article
MDS (Maximum Distance Separable) matrices have an important role in the design of block ciphers and hash functions. The methods for transforming an MDS matrix into other ones have been proposed by many authors in the literature. In this paper, some new results about direct exponent and scalar multiplication transformations are given including the preservation of good cryptographic properties (the coefficient of fixed points and involutory property) of MDS matrices and other important cryptographic properties obtained from studying equivalence relations based on these transformations. An estimation of the number of MDS matrices over is also presented. In addition, these results are shown to be an important theoretical basis for building efficient dynamic diffusion layer algorithms for block ciphers.