4. Design Principles of Block Ciphers and Differential Attacks

Size: px
Start display at page:

Download "4. Design Principles of Block Ciphers and Differential Attacks"

Transcription

1 4. Design Principles of Block Ciphers and Differential Attacks Nonli near 28-bits Trans forma tion 28-bits Model of Block Gong

2 A. Introduction to Block Ciphers A Block Cipher Algorithm: E and D are a pair of encryption and decryption operators that satisfy E : 2 n n F2 F2, F = GF2 D o E m = m where m is an n-bit message, i.e., E maps an n-bit message to an n-bit cipher tet. Design Principles of Block Ciphers Diffussion and Confusion Shannon Diffussion:: each plaintet digit affects many cipher tet digits, or each ciphertet digit is affected by many plaintet digits. Confusion: Make the statistical relationship between a plaintet and the corresponding ciphertet as comple as possible in order to thread attempts to deduce the Gong 2

3 Diffussion Message Encryption key Confussion Cipher Differential cryptanalysis attack: Making use of that fact that the differences of the output at each round will be propagated into the net round. Mathematical Interpretation of Diffusion and Confussion: C = E = f, k, F, k F, C F k f : F " F F n 2 n 2 Nonlinearlity of f: n 2 n Gong 3 n 2 f is far from the linear functions The Strict Avalanche Criterion: one bit change in the plaintet or the key should produce a significant change in the ciphertet. n 2

4 B. Development of Block Ciphers DES Data Encryption Standard, NIST 976 IDEA International Data Encryption Algorithm, Lai and Massey 99 RC5, Rivest 994 AES Advanced Encryption Standard and RIJDAEL, NIST, 2 NISSIE New European Schemes for Signatures, Integrity, and Encryption, called the cryptographic primitives in many areas, Gong 4

5 AES Selection AES: Advanced Encryption Standard, A Crypto Algorithm for the 2 Century, NIST 5 AES Candidates, Aug Top 5 AES Candidates, Aug 999. Third AES Candidate Conference, April 2, New York. October 2, the final candidate: RIJNDAEL, by Joan Daemen, Vincent Gong 5

6 5. Block Ciphers: DES, AES and Triple DES A. DES Data Encryption Standard, NIST bit 32-bit A A f k: DES key Figure. DES Viewed as the FSR with Gong 6

7 DES: Load 64-bit message 64-bit message 64-bit cipher 56-bit key IP IP - PC 32-bit 32-bit a a f output only a 7 a 6 K 48-bit 28-bit 28-bit 28-bit C D << << 28-bit 28-bit PC2 28-bit Key schedule Figure 2. Round Operation in Gong 7

8 Notation in Figure 2: IP: initial permutation IP - : the inverse of IP PC: permuted choice PC2: permuted choice 2 <<: left shifts for round, 2, 9, 6 shift, the rest of rounds shift 2 a 2 = f ai, ki ai, =,, L,5. i i where f is a nonlinear function given by the so-called S-boes described Gong 8

9 PC for the key schedule: Initial Permutation IP: PC2 for the key schedule: Gong 9

10 f is defined by this serial operations E 32bit 48-bit K i 48-bit 48-bit 8 S-boes 32-bit Permutation P of S 32 Figure 3. Round Gong

11 A k 32-bit E 48-bit 48-bit 6-bit bit 32-bit Permutation P Figure 4. DES S-Boes Gong

12 Epansion permutation E: S-boes mapping: 6-bit: a a a 2 a 3 a 4 a 5 a a 5 : to select row,, 2, 3 a a 2 a 3 a 4 : to select column,,..., 5 32-bit Permutation P: 6,7,2,2,29,2,28,7,,5, 23,26,5,8,3,, 2,8,24,4,32,27,3,9,9,3,3, Gong 2

13 S-bo S-bo S-bo S-bo S-bo S-bo S-bo S-bo Gong 3

14 Remark. Special properties of S-bo 4 G.Gong and S.W. Golomb, IEEE-IT, 999 S-bo 4: Polynomial Representation Const f 4 f f f Gong 4

15 S-bo 4: Hadamard transform S-bo 4: Avalanche Transform Gong 5

16 Eample. Message = key = Cipher Gong 6

17 AES Advanced Encryption Standard RIJNDAEL 28-bit or more m message k session key 28-bit or more, mied with a permutation 8-bit... P P P P P P 8-bit 28-bit Permutation 28-bit c cipher Figure. A round operation for AES candidates: SAFER, Gong 7

18 RIJNDAEL's Operators: Algebraic structure: a finite field F = GF2 8, defined by the primitive polynomial m = Let α be a root of m, i.e., mα = in F. Operations in the matri ring: M 4 F = { X = ij 4" 4 ij F} For each matri in M 4 F, the elements are taken from F, i.e., each element has 8-bit or one byte, and each row or column can be considered as a word, 32-bit. So, all of computation are performed in Gong 8

19 @G. Gong 9 A. Three Basic Operators. ByteSub transform S on M 4 F: for S is a byte-wise operation: where for where and, 4 F M X ij = F y y y y =,,, 7 L y T y S o = = y y " " # % & " # % & " # % & = y y y y y y y y y T 4 4 = ij S X S

20 Let A denote the 8 by 8 - matri from the affine transformation T, c =,,,,,,, and t represents the transpose of the vector. Then the inverse of S is given by where S " " " " X = S ij 4 4 = # ot ij 4 4 t t " ij = ij T y = A y c. and 2. Shift row transform R and its inverse & R X = % # " R ' & X = % # Gong 2

21 @G. Gong 2 3. Mi column transform linear transform on F 4 and the inverse of L: X L X L = " # % & = ' ' ' ' ' ' ' ' L " # % & = ' L " = = " = " 3 3 = " where

22 @G. Gong 22 B. Composition of Operators, X M 4 F X S R X G o = X R S X G = o X G L X H o = X L G X H = o For = L GX

23 H H - L - " ij 4 4 G T " 4 4 R - Shift row R T " # 4 4 Mied column L " ij 4 4 Figure 2. Diagram of H and G Gong 23

24 C. Key Schedule The total number of round key bits is equal to the block length times the number of rounds plus. For a 28-bit version, it needs rounds. Thus 48-bit, or 44-word round key is needed. Let { Ki} i= be a sequence of words, i.e., K i F, which consists of 4 bytes; - K, K, K 2, K 3 be a 28-bit session key, where each word 4 K i F, consisting of 4 bytes. The sequence {K i } will be used as the round keys. We write Ki = ki, ki, ki2, ki3, i =,, L,43, kij Gong 24

25 3 bytes zeros α S >> >>: right shift S: operate on bytes : bit-wise addition K K4 i K4 i 2 4 i K 4 i 3 K 4 i K 4 i K4 i 2 K4 i 3 Figure 3. Key schedule: from the i-th segment of 4-word to the ith segment of Gong 25

26 Initial state: K F, K, K2, K3 4 Epansion step: For i =, 2,...,, compute K 4i = K4 i" " S k 4i",3, S k 4i",, S k 4i",, S k 4i, 2 i,,, 4 K4 i j = K4i j K4 i j in F, j =,,2,3. We arrange {K i } into a matri K of by 4 as K = j K4 i j i, 3. Let K i = 3 K4i, K4i, K4i 2, K4i, i =,, L, the ith row vector of K. Then K i will be a key for ith round, i Gong 26

27 For eample, for i =, K4 = K S k 3,3, S k 3,, S k 3,, S k 3, 2,,, K 5 = K4 K K 6 = K5 K2 K 7 = K6 K3 Thus K = K4, K5, K6, Gong 27

28 D. RIJNDAEL Encryption and Decryption We consider the 28-bit version. Message format: a message M of 28 bits, represented as 6 bytes. M = m m, m, m, m, m, m, m, m, m, m, m where m ij F. It forms the message matri M: , m, m 2 23, m, m 3 33, M & m m = m % m 2 3 m m m m 2 3 m m m m m m m m # " In other words, the message can be read from M column by column. The number of rounds: Ciphertet: C = c ij 4 4 which are computed in Figure 4 and output the elements in C column by Gong 28

29 Encryption M: message K Decryption C G - K 9 H... H K K 9 9 H -... H - K 9 K 8 G K Figure 4 Figure 5 C: Gong 29 M K

30 Encryption: M = M K in M 4 F M i = H M K, i =,2, L,9 M K = G M 9 The ciphertet is C = M. i i Decryption: C = C K = G C C K 9 C i = H Ci K i, i = 2, 3, L, The plaintet is M = Gong 3

31 @G. Gong 3 E. Word-Operation of RIJNDAEL not in the standard, Gong 2 Note that the order of the SubByte transform S and the shift row transform can be changed. In this way, we can represent RIJNDAEL in word operations, see Figure 6. Sometimes, we also say that S is the S-boes of RIJNDAEL. In other words, in the Rijdael cipher, all S-boes are the same, which is the inverse operation in the finite field GF2 8 followed by an affine transformation. The representation of RIJNDAEL in word operations: 4 3 2,,, F y y y y Y = For, the word operation W of Rijndael is defined as " # % & " # % & = ' = 3 2 y T y T y T y T Y S L y W

32 28-bit m message k session key 96 or 256-bit 28-bit 96 or 256-bit 6 byte shift R 8-bit S S S S S S S S S S S S S S S S L L L L 32-bit 32-bit 32-bit 32-bit c cipher Figure 6. One round operation in RIJDAEL, represented by the word Gong 32

33 Figure 7. The effect of the shift row R corresponding to 6-byte Gong 33

34 Triple DES Approach: In order to preserve the eisting investment in software and equipment, one may use multiple encryption with DES and multiple keys. In the figures, E = DES encryption, D = DES decryption, where two out of three keys would be equal. Ciphertet is given by C = E K D 3 K E M 2 Gong 34

35 message M K K 2 K 3 E D E ciphertet C Triple DES Encryption ciphertet C K K 2 K 3 D E D message M Triple DES Gong 35

36 Block Cipher Modes: 6. Encryption Modes Electronic Codebook Mode ECB Cipher Block Chaining CBC Mode Block Cipher Used as Stream Cipher Modes: Cipher Feedback Mode CFB Counter Mode Gong 36

37 Encryption: Messages: M M 2 CBC Mode M N IV C N- K E K E K E Ciphertet: Decryption: C C 2 C N K D K D K D IV C N- M M 2 M N C = EK IV M, and Ci = EK Ci M i, i = 2, 3,..., N

38 CFB Mode Stream Cipher Mode IV K E K E C N- K E M M 2 M N C C 2 C N K = = EK IV, and Ki = EK Ci, i 2, 3,..., N Ci = Ki M i, i =, 3,..., Gong 38

39 Counter Mode Stream Cipher Mode Counter Counter Counter N K E K E K E M M 2 M N C C 2 C N Ki = EK Counter i, i =, 2,..., N Ci = Ki M i, i =, 3,..., Gong 39

40 7. Hashing Functions and MAC A hashing function is a map from n bits to m bits where m < n. An output of a hashing function is called a message digest when an input is considered as a message. If two n bits streams or messages have identical hashing values message digests, then it is said to be a collision. A hashing function is secure if it is hard to find a collision. The message digest can then, for eample, be input to a signature algorithm which generates or verifies the signature for the message. Signing the message digest rather than the message often improves the efficiency of the process because the message digest is usually much smaller in size than the message. The same hash algorithm must be used by the verifier of a digital signature as was used by the creator of the digital signature. Any change to the message in transit will, with very high probability, result in a different message digest, and the signature will fail to verify. A keyed hashing function is called a message authentication code Gong 4

41 MD5, Rivest 99 The MD5 message digest algorithm takes as input a message of arbitrary length and produces as output a 28-bit "fingerprint" or "message digest" of the input. It is conjectured that it is computationally infeasible to produce two messages having the same message digest, or to produce any message having a given prespecified target message digest. The MD5 algorithm is intended for digital signature applications, where a large file must be "compressed" in a secure manner before being encrypted with a private secret key under a public-key cryptosystem such as RSA. The MD5 algorithm is designed to be quite fast on 32-bit machines. In addition, the MD5 algorithm does not require any large substitution tables; the algorithm can be coded quite compactly. The MD5 algorithm is an etension of the MD4 message-digest Gong 4

42 SHA- 995, SHA-2, NIST SHA-: a Secure Hash Algorithm for computing a condensed representation of a message or a data file. When a message of any length < 2^64 bits is input, the SHA- produces a 6-bit output called a message digest. The SHA- is specified in the standard for use with the DSA in electronic mail, electronic funds transfer, software distribution, data storage, and other applications which require data integrity assurance and data origin authentication. The SHA- may also be used whenever it is necessary to generate a condensed version of a message. SHA-2 is the collective name of hash functions developed by the NIST, which contains three versions. The outputs of SHA-256, SHA-384, and SHA- 52 are 256 bits, 384 bits and 52 bits, respectively. MD5, SHA-, and SHA-2 have similar structures. Collisions have been found for MD5 and SHA- by a group of Chinese scholars in Gong 42

43 SHA- Gong 43

44 A. Padding Process: three Gong 44

45 @G. Gong 45

46 @G. Gong 46

47 One Iteration of Gong 47

High Diffusion Cipher: Encryption and Error Correction in a Single Cryptographic Primitive

High Diffusion Cipher: Encryption and Error Correction in a Single Cryptographic Primitive High Diffusion Cipher: Encryption and Error Correction in a Single Cryptographic Primitive Chetan Nanjunda Mathur, Karthik Narayan and K.P. Subbalakshmi Department of Electrical and Computer Engineering

More information

Some Cryptanalysis of the Block Cipher BCMPQ

Some Cryptanalysis of the Block Cipher BCMPQ Some Cryptanalysis of the Block Cipher BCMPQ V. Dimitrova, M. Kostadinoski, Z. Trajcheska, M. Petkovska and D. Buhov Faculty of Computer Science and Engineering Ss. Cyril and Methodius University, Skopje,

More information

Lightweight Mixcolumn Architecture for Advanced Encryption Standard

Lightweight Mixcolumn Architecture for Advanced Encryption Standard Volume 6 No., February 6 Lightweight Micolumn Architecture for Advanced Encryption Standard K.J. Jegadish Kumar Associate professor SSN college of engineering kalvakkam, Chennai-6 R. Balasubramanian Post

More information

SHA-3 and permutation-based cryptography

SHA-3 and permutation-based cryptography SHA-3 and permutation-based cryptography Joan Daemen 1 Joint work with Guido Bertoni 1, Michaël Peeters 2 and Gilles Van Assche 1 1 STMicroelectronics 2 NXP Semiconductors Crypto summer school Šibenik,

More information

DUBLIN CITY UNIVERSITY

DUBLIN CITY UNIVERSITY DUBLIN CITY UNIVERSITY SEMESTER ONE EXAMINATIONS 2013/2014 MODULE: CA642/A Cryptography and Number Theory PROGRAMME(S): MSSF MCM ECSA ECSAO MSc in Security & Forensic Computing M.Sc. in Computing Study

More information

Design of Message Authentication Code with AES and. SHA-1 on FPGA

Design of Message Authentication Code with AES and. SHA-1 on FPGA Design of Message uthentication Code with ES and SH-1 on FPG Kuo-Hsien Yeh, Yin-Zhen Liang Institute of pplied Information, Leader University, Tainan City, 709, Taiwan E-mail: khyeh@mail.leader.edu.tw

More information

Conditional Cube Attack on Reduced-Round Keccak Sponge Function

Conditional Cube Attack on Reduced-Round Keccak Sponge Function Conditional Cube Attack on Reduced-Round Keccak Sponge Function Senyang Huang 1, Xiaoyun Wang 1,2,3, Guangwu Xu 4, Meiqin Wang 2,3, Jingyuan Zhao 5 1 Institute for Advanced Study, Tsinghua University,

More information

CDMA Physical Layer Built-in Security Enhancement

CDMA Physical Layer Built-in Security Enhancement CDMA Physical Layer Built-in Security Enhancement Jian Ren Tongtong Li 220 Engineering Building Department of Electrical & Computer Engineering Michigan State University East Landing, MI 48864-226 Email:

More information

DUBLIN CITY UNIVERSITY

DUBLIN CITY UNIVERSITY DUBLIN CITY UNIVERSITY SEMESTER ONE EXAMINATIONS 2013 MODULE: (Title & Code) CA642 Cryptography and Number Theory COURSE: M.Sc. in Security and Forensic Computing YEAR: 1 EXAMINERS: (Including Telephone

More information

SOME OBSERVATIONS ON AES AND MINI AES. Hüseyin Demirci TÜBİTAK UEKAE

SOME OBSERVATIONS ON AES AND MINI AES. Hüseyin Demirci TÜBİTAK UEKAE SOME OBSERVTIONS ON ES ND MINI ES Hüseyin Demirci huseyind@uekae.tubitak.gov.tr TÜBİTK UEKE OVERVIEW OF THE PRESENTTION Overview of Rijndael and the Square ttack Half Square Property of Rijndael dvanced

More information

V.Sorge/E.Ritter, Handout 2

V.Sorge/E.Ritter, Handout 2 06-20008 Cryptography The University of Birmingham Autumn Semester 2015 School of Computer Science V.Sorge/E.Ritter, 2015 Handout 2 Summary of this handout: Symmetric Ciphers Overview Block Ciphers Feistel

More information

Quality of Encryption Measurement of Bitmap Images with RC6, MRC6, and Rijndael Block Cipher Algorithms

Quality of Encryption Measurement of Bitmap Images with RC6, MRC6, and Rijndael Block Cipher Algorithms International Journal of Network Security, Vol.5, No.3, PP.241 251, Nov. 2007 241 Quality of Encryption Measurement of Bitmap Images with RC6, MRC6, and Rijndael Block Cipher Algorithms Nawal El-Fishawy

More information

TMA4155 Cryptography, Intro

TMA4155 Cryptography, Intro Trondheim, December 12, 2006. TMA4155 Cryptography, Intro 2006-12-02 Problem 1 a. We need to find an inverse of 403 modulo (19 1)(31 1) = 540: 540 = 1 403 + 137 = 17 403 50 540 + 50 403 = 67 403 50 540

More information

Block Ciphers Security of block ciphers. Symmetric Ciphers

Block Ciphers Security of block ciphers. Symmetric Ciphers Lecturers: Mark D. Ryan and David Galindo. Cryptography 2016. Slide: 26 Assume encryption and decryption use the same key. Will discuss how to distribute key to all parties later Symmetric ciphers unusable

More information

COS433/Math 473: Cryptography. Mark Zhandry Princeton University Spring 2017

COS433/Math 473: Cryptography. Mark Zhandry Princeton University Spring 2017 COS433/Math 473: Cryptography Mark Zhandry Princeton University Spring 2017 Previously Pseudorandom Functions and Permutaitons Modes of Operation Pseudorandom Functions Functions that look like random

More information

Chapter 4 The Data Encryption Standard

Chapter 4 The Data Encryption Standard Chapter 4 The Data Encryption Standard History of DES Most widely used encryption scheme is based on DES adopted by National Bureau of Standards (now National Institute of Standards and Technology) in

More information

AES Encryption and Decryption in Microsoft.NET

AES Encryption and Decryption in Microsoft.NET AES Encryption and Decryption in Microsoft.NET William J. Buchanan Centre for Distributed Computing and Security, Edinburgh Napier University {w.buchanan}@napier.ac.uk http://cdcs.napier.ac.uk Abstract.

More information

Voice and image encryption, and performance analysis of counter mode advanced encryption standard for WiMAX

Voice and image encryption, and performance analysis of counter mode advanced encryption standard for WiMAX The University of Toledo The University of Toledo Digital Repository Theses and Dissertations 2013 Voice and image encryption, and performance analysis of counter mode advanced encryption standard for

More information

Generation of AES Key Dependent S-Boxes using RC4 Algorithm

Generation of AES Key Dependent S-Boxes using RC4 Algorithm 3 th International Conference on AEROSPACE SCIENCES & AVIATION TECHNOLOGY, ASAT- 3, May 26 28, 29, E-Mail: asat@mtc.edu.eg Military Technical College, Kory Elkoah, Cairo, Egypt Tel : +(22) 2425292 243638,

More information

Random Bit Generation and Stream Ciphers

Random Bit Generation and Stream Ciphers Random Bit Generation and Stream Ciphers Raj Jain Washington University in Saint Louis Saint Louis, MO 63130 Jain@cse.wustl.edu Audio/Video recordings of this lecture are available at: 8-1 Overview 1.

More information

o Broken by using frequency analysis o XOR is a polyalphabetic cipher in binary

o Broken by using frequency analysis o XOR is a polyalphabetic cipher in binary We spoke about defense challenges Crypto introduction o Secret, public algorithms o Symmetric, asymmetric crypto, one-way hashes Attacks on cryptography o Cyphertext-only, known, chosen, MITM, brute-force

More information

Introduction to Cryptography CS 355

Introduction to Cryptography CS 355 Introduction to Cryptography CS 355 Lecture 25 Mental Poker And Semantic Security CS 355 Fall 2005 / Lecture 25 1 Lecture Outline Review of number theory The Mental Poker Protocol Semantic security Semantic

More information

Proceedings of Meetings on Acoustics

Proceedings of Meetings on Acoustics Proceedings of Meetings on Acoustics Volume 19, 213 http://acousticalsociety.org/ ICA 213 Montreal Montreal, Canada 2-7 June 213 Signal Processing in Acoustics Session 2pSP: Acoustic Signal Processing

More information

Design of a High Throughput 128-bit AES (Rijndael Block Cipher)

Design of a High Throughput 128-bit AES (Rijndael Block Cipher) Design of a High Throughput 128-bit AES (Rijndael Block Cipher Tanzilur Rahman, Shengyi Pan, Qi Zhang Abstract In this paper a hardware implementation of a high throughput 128- bits Advanced Encryption

More information

Triple-DES Block of 96 Bits: An Application to. Colour Image Encryption

Triple-DES Block of 96 Bits: An Application to. Colour Image Encryption Applied Mathematical Sciences, Vol. 7, 2013, no. 23, 1143-1155 HIKARI Ltd, www.m-hikari.com Triple-DES Block of 96 Bits: An Application to Colour Image Encryption V. M. Silva-García Instituto politécnico

More information

Keywords: dynamic P-Box and S-box, modular calculations, prime numbers, key encryption, code breaking.

Keywords: dynamic P-Box and S-box, modular calculations, prime numbers, key encryption, code breaking. INTRODUCING DYNAMIC P-BOX AND S-BOX BASED ON MODULAR CALCULATION AND KEY ENCRYPTION FOR ADDING TO CURRENT CRYPTOGRAPHIC SYSTEMS AGAINST THE LINEAR AND DIFFERENTIAL CRYPTANALYSIS M. Zobeiri and B. Mazloom-Nezhad

More information

Symmetric-key encryption scheme based on the strong generating sets of permutation groups

Symmetric-key encryption scheme based on the strong generating sets of permutation groups Symmetric-key encryption scheme based on the strong generating sets of permutation groups Ara Alexanyan Faculty of Informatics and Applied Mathematics Yerevan State University Yerevan, Armenia Hakob Aslanyan

More information

An Efficient Quasigroup Block Cipher

An Efficient Quasigroup Block Cipher Wireless Pers Commun DOI 10.1007/s11277-012-0959-x An Efficient Quasigroup Block Cipher Matthew Battey AbhishekParakh Springer Science+Business Media New York 2012 Abstract Low powered devices, such as

More information

CESEL: Flexible Crypto Acceleration. Kevin Kiningham Dan Boneh, Mark Horowitz, Philip Levis

CESEL: Flexible Crypto Acceleration. Kevin Kiningham Dan Boneh, Mark Horowitz, Philip Levis CESEL: Flexible Crypto Acceleration Kevin Kiningham Dan Boneh, Mark Horowitz, Philip Levis Cryptography Mathematical operations to secure data Fundamental for building secure systems Computationally intensive:

More information

Classical Cryptography

Classical Cryptography Classical Cryptography CS 6750 Lecture 1 September 10, 2009 Riccardo Pucella Goals of Classical Cryptography Alice wants to send message X to Bob Oscar is on the wire, listening to all communications Alice

More information

Journal of Discrete Mathematical Sciences & Cryptography Vol. ( ), No., pp. 1 10

Journal of Discrete Mathematical Sciences & Cryptography Vol. ( ), No., pp. 1 10 Dynamic extended DES Yi-Shiung Yeh 1, I-Te Chen 2, Ting-Yu Huang 1, Chan-Chi Wang 1, 1 Department of Computer Science and Information Engineering National Chiao-Tung University 1001 Ta-Hsueh Road, HsinChu

More information

Cryptography. Module in Autumn Term 2016 University of Birmingham. Lecturers: Mark D. Ryan and David Galindo

Cryptography. Module in Autumn Term 2016 University of Birmingham. Lecturers: Mark D. Ryan and David Galindo Lecturers: Mark D. Ryan and David Galindo. Cryptography 2017. Slide: 1 Cryptography Module in Autumn Term 2016 University of Birmingham Lecturers: Mark D. Ryan and David Galindo Slides originally written

More information

Network Security: Secret Key Cryptography

Network Security: Secret Key Cryptography 1 Network Security: Secret Key Cryptography Henning Schulzrinne Columbia University, New York schulzrinne@cs.columbia.edu Columbia University, Fall 2000 cfl1999-2000, Henning Schulzrinne Last modified

More information

methods for subliminal channels Kazukuni Kobara and Hideki Imai Institute of Industrial Science, The University of Tokyo

methods for subliminal channels Kazukuni Kobara and Hideki Imai Institute of Industrial Science, The University of Tokyo In Proc. of International Conference on Information and Communications Security (ICICS'97) : LNCS 1334, pp.325{334,(1997) Self-synchronized message randomization methods for subliminal channels Kazukuni

More information

DES Data Encryption standard

DES Data Encryption standard DES Data Encryption standard DES was developed by IBM as a modification of an earlier system Lucifer DES was adopted as a standard in 1977 Was replaced only in 2001 with AES (Advanced Encryption Standard)

More information

Diffie-Hellman key-exchange protocol

Diffie-Hellman key-exchange protocol Diffie-Hellman key-exchange protocol This protocol allows two users to choose a common secret key, for DES or AES, say, while communicating over an insecure channel (with eavesdroppers). The two users

More information

CRYPTANALYSIS OF THE PERMUTATION CIPHER OVER COMPOSITION MAPPINGS OF BLOCK CIPHER

CRYPTANALYSIS OF THE PERMUTATION CIPHER OVER COMPOSITION MAPPINGS OF BLOCK CIPHER CRYPTANALYSIS OF THE PERMUTATION CIPHER OVER COMPOSITION MAPPINGS OF BLOCK CIPHER P.Sundarayya 1, M.M.Sandeep Kumar 2, M.G.Vara Prasad 3 1,2 Department of Mathematics, GITAM, University, (India) 3 Department

More information

Successful Implementation of the Hill and Magic Square Ciphers: A New Direction

Successful Implementation of the Hill and Magic Square Ciphers: A New Direction Successful Implementation of the Hill and Magic Square Ciphers: A New Direction ISSN:319-7900 Tomba I. : Dept. of Mathematics, Manipur University, Imphal, Manipur (INDIA) Shibiraj N, : Research Scholar

More information

FIDES: Lightweight Authentication Cipher with Side-Channel Resistance for Constrained Hardware

FIDES: Lightweight Authentication Cipher with Side-Channel Resistance for Constrained Hardware FIDES: Lightweight Authentication Cipher with Side-Channel Resistance for Constrained Hardware Begül Bilgin, Andrey Bogdanov, Miroslav Knežević, Florian Mendel, and Qingju Wang DIAC 2013, Chicago 1 Side

More information

Lecture 1: Introduction

Lecture 1: Introduction Lecture 1: Introduction Instructor: Omkant Pandey Spring 2018 (CSE390) Instructor: Omkant Pandey Lecture 1: Introduction Spring 2018 (CSE390) 1 / 13 Cryptography Most of us rely on cryptography everyday

More information

Analysis of S-box in Image Encryption Using Root Mean Square Error Method

Analysis of S-box in Image Encryption Using Root Mean Square Error Method Analysis of S-box in Image Encryption Using Root Mean Square Error Method Iqtadar Hussain a, Tariq Shah a, Muhammad Asif Gondal b, and Hasan Mahmood c a Department of Mathematics, Quaid-i-Azam University,

More information

Introduction to Cryptography

Introduction to Cryptography B504 / I538: Introduction to Cryptography Spring 2017 Lecture 10 Assignment 2 is due on Tuesday! 1 Recall: Pseudorandom generator (PRG) Defⁿ: A (fixed-length) pseudorandom generator (PRG) with expansion

More information

II. RC4 Cryptography is the art of communication protection. This art is scrambling a message so it cannot be clear; it

II. RC4 Cryptography is the art of communication protection. This art is scrambling a message so it cannot be clear; it Enhancement of RC4 Algorithm using PUF * Ziyad Tariq Mustafa Al-Ta i, * Dhahir Abdulhade Abdullah, Saja Talib Ahmed *Department of Computer Science - College of Science - University of Diyala - Iraq Abstract:

More information

Automated Analysis and Synthesis of Block-Cipher Modes of Operation

Automated Analysis and Synthesis of Block-Cipher Modes of Operation Automated Analysis and Synthesis of Block-Cipher Modes of Operation Alex J. Malozemoff 1 Jonathan Katz 1 Matthew D. Green 2 1 University of Maryland 2 Johns Hopkins University Presented at the Fall Protocol

More information

Differential Cryptanalysis of REDOC III

Differential Cryptanalysis of REDOC III Differential Cryptanalysis of REDOC III Ken Shirriff Address: Sun Microsystems Labs, 2550 Garcia Ave., MS UMTV29-112, Mountain View, CA 94043. Ken.Shirriff@eng.sun.com Abstract: REDOC III is a recently-developed

More information

Cryptanalysis of HMAC/NMAC-Whirlpool

Cryptanalysis of HMAC/NMAC-Whirlpool Cryptanalysis of HMAC/NMAC-Whirlpool Jian Guo, Yu Sasaki, Lei Wang, Shuang Wu ASIACRYPT, Bangalore, India 4 December 2013 Talk Overview 1 Introduction HMAC and NMAC The Whirlpool Hash Function Motivation

More information

Pseudorandom Number Generation and Stream Ciphers

Pseudorandom Number Generation and Stream Ciphers Pseudorandom Number Generation and Stream Ciphers Raj Jain Washington University in Saint Louis Saint Louis, MO 63130 Jain@cse.wustl.edu Audio/Video recordings of this lecture are available at: http://www.cse.wustl.edu/~jain/cse571-14/

More information

IND-CCA Secure Hybrid Encryption from QC-MDPC Niederreiter

IND-CCA Secure Hybrid Encryption from QC-MDPC Niederreiter IND-CCA Secure Hybrid Encryption from QC-MDPC Niederreiter 7 th International Conference on Post-Quantum Cryptography 2016 Ingo von Maurich 1, Lukas Heberle 1, Tim Güneysu 2 1 Horst Görtz Institute for

More information

Image Encryption Based on New One-Dimensional Chaotic Map

Image Encryption Based on New One-Dimensional Chaotic Map Image Encryption Based on New One-Dimensional Chaotic Map N.F.Elabady #1, H.M.Abdalkader *2, M. I. Moussa #3,S. F. Sabbeh #4 # Computer Science Department, Faculty of Computer and Informatics, Benha University,

More information

OFDM Based Low Power Secured Communication using AES with Vedic Mathematics Technique for Military Applications

OFDM Based Low Power Secured Communication using AES with Vedic Mathematics Technique for Military Applications OFDM Based Low Power Secured Communication using AES with Vedic Mathematics Technique for Military Applications Elakkiya.V 1, Sharmila.S 2, Swathi Priya A.S 3, Vinodha.K 4 1,2,3,4 Department of Electronics

More information

On the Design of Error-Correcting Ciphers

On the Design of Error-Correcting Ciphers Hindawi Publishing Corporation EURASIP Journal on Wireless Communications and Networking Volume 2006, Article ID 42871, Pages 1 12 DOI 101155/WCN/2006/42871 On the Design of Error-Correcting Ciphers Chetan

More information

A Cryptosystem Based on the Composition of Reversible Cellular Automata

A Cryptosystem Based on the Composition of Reversible Cellular Automata A Cryptosystem Based on the Composition of Reversible Cellular Automata Adam Clarridge and Kai Salomaa Technical Report No. 2008-549 Queen s University, Kingston, Canada {adam, ksalomaa}@cs.queensu.ca

More information

Generic Attacks on Feistel Schemes

Generic Attacks on Feistel Schemes Generic Attacks on Feistel Schemes Jacques Patarin 1, 1 CP8 Crypto Lab, SchlumbergerSema, 36-38 rue de la Princesse, BP 45, 78430 Louveciennes Cedex, France PRiSM, University of Versailles, 45 av. des

More information

The number theory behind cryptography

The number theory behind cryptography The University of Vermont May 16, 2017 What is cryptography? Cryptography is the practice and study of techniques for secure communication in the presence of adverse third parties. What is cryptography?

More information

A Novel Encryption System using Layered Cellular Automata

A Novel Encryption System using Layered Cellular Automata A Novel Encryption System using Layered Cellular Automata M Phani Krishna Kishore 1 S Kanthi Kiran 2 B Bangaru Bhavya 3 S Harsha Chaitanya S 4 Abstract As the technology is rapidly advancing day by day

More information

Dr. V.U.K.Sastry Professor (CSE Dept), Dean (R&D) SreeNidhi Institute of Science & Technology, SNIST Hyderabad, India. P = [ p

Dr. V.U.K.Sastry Professor (CSE Dept), Dean (R&D) SreeNidhi Institute of Science & Technology, SNIST Hyderabad, India. P = [ p Vol., No., A Block Cipher Involving a Key Bunch Matrix and an Additional Key Matrix, Supplemented with XOR Operation and Supported by Key-Based Permutation and Substitution Dr. V.U.K.Sastry Professor (CSE

More information

Algorithmic Number Theory and Cryptography (CS 303)

Algorithmic Number Theory and Cryptography (CS 303) Algorithmic Number Theory and Cryptography (CS 303) Modular Arithmetic and the RSA Public Key Cryptosystem Jeremy R. Johnson 1 Introduction Objective: To understand what a public key cryptosystem is and

More information

SSL Time-Diagram. First Variant: Generation of a Temporary 512-bit RSA Key

SSL Time-Diagram. First Variant: Generation of a Temporary 512-bit RSA Key http://www.tech-invite.com SSL Time-Diagram This document provides a detailed description of the sequence of first exchanges between an SSL and an SSL. This is the first variant to the main scenario described

More information

Linear Congruences. The solutions to a linear congruence ax b (mod m) are all integers x that satisfy the congruence.

Linear Congruences. The solutions to a linear congruence ax b (mod m) are all integers x that satisfy the congruence. Section 4.4 Linear Congruences Definition: A congruence of the form ax b (mod m), where m is a positive integer, a and b are integers, and x is a variable, is called a linear congruence. The solutions

More information

Array-Based Statistical Analysis of the MK-3 Authenticated Encryption Scheme. P. Bajorski, A. Kaminsky, M. Kurdziel, M. Łukowiak, S.

Array-Based Statistical Analysis of the MK-3 Authenticated Encryption Scheme. P. Bajorski, A. Kaminsky, M. Kurdziel, M. Łukowiak, S. Array-Based Statistical Analysis of the MK-3 Authenticated Encryption Scheme P. Bajorski, A. Kaminsky, M. Kurdziel, M. Łukowiak, S. Radziszowski Array-Based Statistical Analysis of the MK-3 Authenticated

More information

On Permutation Operations in Cipher Design

On Permutation Operations in Cipher Design On Permutation Operations in Cipher Design Ruby B. Lee, Z. J. Shi and Y. L. Yin Princeton University Department of Electrical Engineering B-218, Engineering Quadrangle Princeton, NJ 08544, U.S.A. Email:

More information

Cryptography, Number Theory, and RSA

Cryptography, Number Theory, and RSA Cryptography, Number Theory, and RSA Joan Boyar, IMADA, University of Southern Denmark November 2015 Outline Symmetric key cryptography Public key cryptography Introduction to number theory RSA Modular

More information

Course Business. Harry. Hagrid. Homework 2 Due Now. Midterm is on March 1. Final Exam is Monday, May 1 (7 PM) Location: Right here

Course Business. Harry. Hagrid. Homework 2 Due Now. Midterm is on March 1. Final Exam is Monday, May 1 (7 PM) Location: Right here Course Business Homework 2 Due Now Midterm is on March 1 Final Exam is Monday, May 1 (7 PM) Location: Right here Harry Hagrid 1 Cryptography CS 555 Topic 17: DES, 3DES 2 Recap Goals for This Week: Practical

More information

New binary image encryption algorithm based on combination of confusion and diffusion

New binary image encryption algorithm based on combination of confusion and diffusion Available online www.jocpr.com Journal of Chemical and Pharmaceutical Research, 2014, 6(7):621-629 Research Article ISSN : 0975-7384 CODEN(USA) : JCPRC5 New binary image encryption algorithm based on combination

More information

Discrete Mathematics & Mathematical Reasoning Multiplicative Inverses and Some Cryptography

Discrete Mathematics & Mathematical Reasoning Multiplicative Inverses and Some Cryptography Discrete Mathematics & Mathematical Reasoning Multiplicative Inverses and Some Cryptography Colin Stirling Informatics Some slides based on ones by Myrto Arapinis Colin Stirling (Informatics) Discrete

More information

Double Phase Image Encryption and Decryption Using Logistic Tent Map and Chaotic Logistic Map

Double Phase Image Encryption and Decryption Using Logistic Tent Map and Chaotic Logistic Map Double Phase Image Encryption and Decryption Using Logistic Tent Map and Chaotic Logistic Map Preeti Kori 1, Prof. Ratnesh Dubey 2, Dr. Vineet Richhariya 3 1, 2, 3 Department of Computer Science 1, 2,

More information

SYNCHRONOUS stream ciphers are lightweight

SYNCHRONOUS stream ciphers are lightweight IEEE TRANSACTIONS ON VERY LARGE SCALE INTEGRATION (VLSI) SYSTEMS, VOL. 22, NO. 9, SEPTEMBER 204 865 New Implementations of the WG Stream Cipher Hayssam El-Razouk, Arash Reyhani-Masoleh, Member, IEEE, and

More information

Proposal of New Block Cipher Algorithm. Abstract

Proposal of New Block Cipher Algorithm. Abstract Proposal of New Block Cipher Algorithm Prof. Dr. Hilal Hadi Salih Dr. Ahmed Tariq Sadiq M.Sc.Alaa K.Frhan Abstract Speed and complexity are two important properties in the block cipher. The block length

More information

Introduction to Cryptography

Introduction to Cryptography B504 / I538: Introduction to Cryptography Spring 2017 Lecture 11 * modulo the 1-week extension on problems 3 & 4 Assignment 2 * is due! Assignment 3 is out and is due in two weeks! 1 Secrecy vs. integrity

More information

Image Encryption Based on the Modified Triple- DES Cryptosystem

Image Encryption Based on the Modified Triple- DES Cryptosystem International Mathematical Forum, Vol. 7, 2012, no. 59, 2929-2942 Image Encryption Based on the Modified Triple- DES Cryptosystem V. M. SILVA-GARCÍA 1, R. FLORES-CARAPIA 2, I. LÓPEZ-YAÑEZ 3 and C. RENTERÍA-MÁRQUEZ

More information

GLOBAL JOURNAL OF ENGINEERING SCIENCE AND RESEARCHES AN EFFICIENT METHOD FOR SECURED TRANSFER OF MEDICAL IMAGES M. Sharmila Kumari *1 & Sudarshana 2

GLOBAL JOURNAL OF ENGINEERING SCIENCE AND RESEARCHES AN EFFICIENT METHOD FOR SECURED TRANSFER OF MEDICAL IMAGES M. Sharmila Kumari *1 & Sudarshana 2 GLOBAL JOURNAL OF ENGINEERING SCIENCE AND RESEARCHES AN EFFICIENT METHOD FOR SECURED TRANSFER OF MEDICAL IMAGES M. Sharmila Kumari *1 & Sudarshana 2 *1 Professor, Department of Computer Science and Engineering,

More information

High-Rate Non-Binary Product Codes

High-Rate Non-Binary Product Codes High-Rate Non-Binary Product Codes Farzad Ghayour, Fambirai Takawira and Hongjun Xu School of Electrical, Electronic and Computer Engineering University of KwaZulu-Natal, P. O. Box 4041, Durban, South

More information

B. Substitution Ciphers, continued. 3. Polyalphabetic: Use multiple maps from the plaintext alphabet to the ciphertext alphabet.

B. Substitution Ciphers, continued. 3. Polyalphabetic: Use multiple maps from the plaintext alphabet to the ciphertext alphabet. B. Substitution Ciphers, continued 3. Polyalphabetic: Use multiple maps from the plaintext alphabet to the ciphertext alphabet. Non-periodic case: Running key substitution ciphers use a known text (in

More information

Chained Permutations. Dylan Heuer. North Dakota State University. July 26, 2018

Chained Permutations. Dylan Heuer. North Dakota State University. July 26, 2018 Chained Permutations Dylan Heuer North Dakota State University July 26, 2018 Three person chessboard Three person chessboard Three person chessboard Three person chessboard - Rearranged Two new families

More information

Generic Attacks on Feistel Schemes

Generic Attacks on Feistel Schemes Generic Attacks on Feistel Schemes -Extended Version- Jacques Patarin PRiSM, University of Versailles, 45 av. des États-Unis, 78035 Versailles Cedex, France This paper is the extended version of the paper

More information

Keywords Arnold transforms; chaotic logistic mapping; discrete wavelet transform; encryption; mean error.

Keywords Arnold transforms; chaotic logistic mapping; discrete wavelet transform; encryption; mean error. Volume 5, Issue 2, February 2015 ISSN: 2277 128X International Journal of Advanced Research in Computer Science and Software Engineering Research Paper Available online at: www.ijarcsse.com An Entropy

More information

Cryptology and Graph Theory

Cryptology and Graph Theory Cryptology and Graph Theory Jean-Jacques Quisquater jjq@dice.ucl.ac.be November 16, 2005 http://www.uclcrypto.org Mierlo, Netherlands Warning: Audience may be addicted by Powerpoint. Use with moderation.

More information

Fermat s little theorem. RSA.

Fermat s little theorem. RSA. .. Computing large numbers modulo n (a) In modulo arithmetic, you can always reduce a large number to its remainder a a rem n (mod n). (b) Addition, subtraction, and multiplication preserve congruence:

More information

Permutation Operations in Block Ciphers

Permutation Operations in Block Ciphers Chapter I Permutation Operations in Block Ciphers R. B. Lee I.1, I.2,R.L.Rivest I.3,M.J.B.Robshaw I.4, Z. J. Shi I.2,Y.L.Yin I.2 New and emerging applications can change the mix of operations commonly

More information

BIT PERMUTATION INSTRUCTIONS: ARCHITECTURE, IMPLEMENTATION, AND CRYPTOGRAPHIC PROPERTIES

BIT PERMUTATION INSTRUCTIONS: ARCHITECTURE, IMPLEMENTATION, AND CRYPTOGRAPHIC PROPERTIES BIT PERMUTATION INSTRUCTIONS: ARCHITECTURE, IMPLEMENTATION, AND CRYPTOGRAPHIC PROPERTIES Zhijie Jerry Shi A DISSERTATION PRESENTED TO THE FACULTY OF PRINCETON UNIVERSITY IN CANDIDACY FOR THE DEGREE OF

More information

SIDE-CHANNEL attacks exploit the leaked physical information

SIDE-CHANNEL attacks exploit the leaked physical information 546 IEEE TRANSACTIONS ON CIRCUITS AND SYSTEMS II: EXPRESS BRIEFS, VOL. 57, NO. 7, JULY 2010 A Low Overhead DPA Countermeasure Circuit Based on Ring Oscillators Po-Chun Liu, Hsie-Chia Chang, Member, IEEE,

More information

Amalgamation of Cyclic Bit Operation in SD-EI Image Encryption Method: An Advanced Version of SD-EI Method: SD-EI Ver-2

Amalgamation of Cyclic Bit Operation in SD-EI Image Encryption Method: An Advanced Version of SD-EI Method: SD-EI Ver-2 Amalgamation of Cyclic Bit Operation in SD-EI Image Encryption Method: An Advanced Version of SD-EI Method: SD-EI Ver-2 Somdip Dey St. Xavier s College [Autonomous] Kolkata, India E-mail: somdipdey@ieee.org

More information

A Novel Image Encryption using an Integration Technique of Blocks Rotation based on the Magic cube and the AES Algorithm

A Novel Image Encryption using an Integration Technique of Blocks Rotation based on the Magic cube and the AES Algorithm www.ijcsi.org 41 A Novel Encryption using an Integration Technique of Blocks Rotation based on the Magic cube and the AES Algorithm Ahmed Bashir Abugharsa 1, Abd Samad Bin Hasan Basari 2 and Hamida Almangush

More information

Merkle s Puzzles. c Eli Biham - May 3, Merkle s Puzzles (8)

Merkle s Puzzles. c Eli Biham - May 3, Merkle s Puzzles (8) Merkle s Puzzles See: Merkle, Secrecy, Authentication, and Public Key Systems, UMI Research press, 1982 Merkle, Secure Communications Over Insecure Channels, CACM, Vol. 21, No. 4, pp. 294-299, April 1978

More information

Bit Permutation Instructions for Accelerating Software Cryptography

Bit Permutation Instructions for Accelerating Software Cryptography Bit Permutation Instructions for Accelerating Software Cryptography Zhijie Shi, Ruby B. Lee Department of Electrical Engineering, Princeton University {zshi, rblee}@ee.princeton.edu Abstract Permutation

More information

DATA SECURITY USING ADVANCED ENCRYPTION STANDARD (AES) IN RECONFIGURABLE HARDWARE FOR SDR BASED WIRELESS SYSTEMS

DATA SECURITY USING ADVANCED ENCRYPTION STANDARD (AES) IN RECONFIGURABLE HARDWARE FOR SDR BASED WIRELESS SYSTEMS INTERNATIONAL JOURNAL OF COMPUTER ENGINEERING & TECHNOLOGY (IJCET) International Journal of Computer Engineering and Technology (IJCET), ISSN 0976-6367(Print), ISSN 0976 6367(Print) ISSN 0976 6375(Online)

More information

Chaotically Modulated RSA/SHIFT Secured IFFT/FFT Based OFDM Wireless System

Chaotically Modulated RSA/SHIFT Secured IFFT/FFT Based OFDM Wireless System Chaotically Modulated RSA/SHIFT Secured IFFT/FFT Based OFDM Wireless System Sumathra T 1, Nagaraja N S 2, Shreeganesh Kedilaya B 3 Department of E&C, Srinivas School of Engineering, Mukka, Mangalore Abstract-

More information

Meet-in-the-Middle Attacks on Reduced-Round Midori-64

Meet-in-the-Middle Attacks on Reduced-Round Midori-64 Meet-in-the-Middle Attacks on Reduced-Round Midori-64 Li Lin and Wenling Wu Trusted Computing and Information Assurance Laboratory, Institute of Software, Chinese Academy of Sciences, Beijing 100190, China

More information

JOINT BINARY CODE COMPRESSION AND ENCRYPTION

JOINT BINARY CODE COMPRESSION AND ENCRYPTION JOINT BINARY CODE COMPRESSION AND ENCRYPTION Prof. Atul S. Joshi 1, Dr. Prashant R. Deshmukh 2, Prof. Aditi Joshi 3 1 Associate Professor, Department of Electronics and Telecommunication Engineering,Sipna

More information

DTTF/NB479: Dszquphsbqiz Day 30

DTTF/NB479: Dszquphsbqiz Day 30 DTTF/NB479: Dszquphsbqiz Day 30 Announcements: Questions? This week: Digital signatures, DSA Coin flipping over the phone RSA Signatures allow you to recover the message from the signature; ElGamal signatures

More information

Classical Cryptography

Classical Cryptography Classical Cryptography Summer 2008 course at b-it Bonn-Aachen International Center for Information Technology c 2008 Joachim von zur Gathen Version: July 14, 2008 Cryptography, July 14, 2008, c 2008 J.

More information

ElGamal Public-Key Encryption and Signature

ElGamal Public-Key Encryption and Signature ElGamal Public-Key Encryption and Signature Çetin Kaya Koç koc@cs.ucsb.edu Çetin Kaya Koç http://koclab.org Winter 2017 1 / 10 ElGamal Cryptosystem and Signature Scheme Taher ElGamal, originally from Egypt,

More information

Transform. Jeongchoon Ryoo. Dong-Guk Han. Seoul, Korea Rep.

Transform. Jeongchoon Ryoo. Dong-Guk Han. Seoul, Korea Rep. 978-1-4673-2451-9/12/$31.00 2012 IEEE 201 CPA Performance Comparison based on Wavelet Transform Aesun Park Department of Mathematics Kookmin University Seoul, Korea Rep. aesons@kookmin.ac.kr Dong-Guk Han

More information

The Chinese Remainder Theorem

The Chinese Remainder Theorem The Chinese Remainder Theorem Theorem. Let n 1,..., n r be r positive integers relatively prime in pairs. (That is, gcd(n i, n j ) = 1 whenever 1 i < j r.) Let a 1,..., a r be any r integers. Then the

More information

COS433/Math 473: Cryptography. Mark Zhandry Princeton University Spring 2017

COS433/Math 473: Cryptography. Mark Zhandry Princeton University Spring 2017 COS433/Math 473: Cryptography Mar Zhandry Princeton University Spring 2017 Announcements Homewor 3 due tomorrow Homewor 4 up Tae- home midterm tentative dates: Posted 3pm am Monday 3/13 Due 1pm Wednesday

More information

Classification of Ciphers

Classification of Ciphers Classification of Ciphers A Thesis Submitted in Partial Fulfillment of the Requirements for the Degree of Master of Technology by Pooja Maheshwari to the Department of Computer Science & Engineering Indian

More information

Secure communication based on noisy input data Fuzzy Commitment schemes. Stephan Sigg

Secure communication based on noisy input data Fuzzy Commitment schemes. Stephan Sigg Secure communication based on noisy input data Fuzzy Commitment schemes Stephan Sigg May 24, 2011 Overview and Structure 05.04.2011 Organisational 15.04.2011 Introduction 19.04.2011 Classification methods

More information

Permutation Polynomials Modulo 2 w

Permutation Polynomials Modulo 2 w Finite Fields and Their Applications 7, 287}292 (2001) doi.10.1006/!ta.2000.0282, available online at http://www.idealibrary.com on Permutation Polynomials Modulo 2 w Ronald L. Rivest Laboratory for Computer

More information

Alternative forms of representation of Boolean functions in Cryptographic Information Security Facilities. Kushch S.

Alternative forms of representation of Boolean functions in Cryptographic Information Security Facilities. Kushch S. Alternative forms of representation of Boolean functions in Cryptographic Information Security Facilities Kushch S. The work offers a new approach to the formation of functions which are used in cryptography

More information

Lecture 32. Handout or Document Camera or Class Exercise. Which of the following is equal to [53] [5] 1 in Z 7? (Do not use a calculator.

Lecture 32. Handout or Document Camera or Class Exercise. Which of the following is equal to [53] [5] 1 in Z 7? (Do not use a calculator. Lecture 32 Instructor s Comments: This is a make up lecture. You can choose to cover many extra problems if you wish or head towards cryptography. I will probably include the square and multiply algorithm

More information