Search results

Filters

  • Journals
  • Authors
  • Keywords
  • Date
  • Type

Search results

Number of results: 6
items per page: 25 50 75
Sort by:
Download PDF Download RIS Download Bibtex

Abstract

This paper represents a developed cryptographic information protection algorithm based on a substitutionpermutation network. We describe the cryptographic transformations used in the developed algorithm. One of the features of the algorithm is the simplicity of its modification with regard to different security levels. The algorithm uses a predeveloped S-box tested against differential and linear cryptanalysis. The S-box is consistent with one of the known standards AES and GOST R 34.12-2015. We provide the findings of an avalanche-effect investigation and statistical properties of ciphertexts. The algorithm actually meets the avalanche-effect criterion even after the first round.
Go to article

Authors and Affiliations

Rustem G. Biyashev
1
Nursulu A. Kapalova
1
Dilmuhanbet S. Dyusenbayev
1
Kunbolat T. Algazy
1
Waldemar Wojcik
2
Andrzej Smolarz
2

  1. Institute of Information and Computational Technologies of the Committee of Science of the Ministry of Education and Science of the Republic of Kazakhstan, Almaty
  2. Lublin University of Technology, Lublin, Poland
Download PDF Download RIS Download Bibtex

Abstract

Currently, the Republic of Kazakhstan is developing a new standard for symmetric data encryption. One of the candidates for the role of the standard is the Qamal encryption algorithm developed by the Institute of Information and Computer Technologies (Almaty, Republic of Kazakhstan). The article describes the algorithm. Differential properties of the main operations that make up the Qamal cypher are considered in the questions of stability. We have shown that for a version with a 128-bit data block and the same secret key size for three rounds of encryption it is difficult to find the right pairs of texts with a probability of 2–120, which makes differential cryptanalysis not applicable to the Qamal cypher.

Go to article

Authors and Affiliations

Kunbolat T. Algazy
Ludmila K. Babenko
Rustem G. Biyashev
Evgeniya A. Ishchukova
Ryszard Romaniuk
Nursulu A. Kapalova
Saule E. Nysynbaeva
Andrzej Smolarz
Download PDF Download RIS Download Bibtex

Abstract

We propose the adaptation of Nested Monte-Carlo Search algorithm for finding differential trails in the class of ARX ciphers. The practical application of the algorithm is demonstrated on round-reduced variants of block ciphers from the SPECK family. More specifically, we report the best differential trails,up to 9 rounds, for SPECK32.
Go to article

Authors and Affiliations

Dwivedi Ashutosh Dhar
Paweł Morawiecki
Sebastian Wójtowicz
Download PDF Download RIS Download Bibtex

Abstract

Among rapid development of wireless communication, technology cryptography plays a major role in securing the personal information of the user. As such, many authentication schemes have been proposed to ensure secrecy of wireless communication but they fail to meet all the required security goals. The proposed signcryption scheme uses multi-factor authentication techniques such as user biometrics, smart card and passwords to provide utmost security of personal information. In general, wireless devices are susceptible to various attacks and resource constraint by their very nature. To overcome these challenges a lightweight cryptographic scheme called signcryption has evolved. Signcryption is a logical combination of encryption and digital signature in a single step. Thereby it provides necessary security features in less computational and communication time. The proposed research work outlines the weaknesses of the already existing Cao et al.’s authentication scheme, which is prone to biometric recognition error, offline password guessing attack, impersonation attack and replay attack. Furthermore, the proposed study provides an enhanced multi-factor authentication scheme using signcryption based on hyper elliptic curve cryptography and bio-hash function. Security of the proposed scheme is analyzed using Burrows-Abadi-Needham logic. This analysis reveals that the proposed scheme is computational and communication-efficient and satisfies all the needed security goals. Finally, an analysis of the study results has revealed that the proposed scheme protects against biometric recognition error, password guessing attack, impersonation attack, DoS attack and dictionary attack.

Go to article

Authors and Affiliations

Vani Rajasekar
J. Premalatha
K. Sathya
Download PDF Download RIS Download Bibtex

Abstract

Encryption is one of the most effective methods of securing data confidentiality, whether stored on hard drives or transferred (e.g. by e-mail or phone call). In this paper a new state recovery attack with tabu search is introduced. Based on research and theoretical approximation it is shown that the internal state can be recovered after checking 252 internal states for RC4 and 2180 for VMPC.
Go to article

Authors and Affiliations

Iwona Polak
Marcin Boryczka

This page uses 'cookies'. Learn more