An investigation of an S-box mechanism in modern block cipher design
1
Citation
22
Reference
10
Related Paper
Citation Trend
Abstract:
The block cipher is a main-stream means to provide confidentiality for data transmitted in insecure communication environments, and the S-box is an essential part in most of modern block cipher designs. In 1973, Feistel used a key selected S-box mechanism in his early block cipher designs. However, this key selected S-box mechanism did not get much attention after the DES block cipher was published in 1977. In this paper, we generalise Feistel's key selected S-box mechanism, compare it with existing close notions, investigate applying it in modern block cipher design, and demonstrate by designing the LBC example block cipher that the generalised key selected S-box mechanism can be useful for improving security and performance without intensifying computational effort and storage space in some application environments. Especially, we define the combined difference distribution table and the combined bias distribution table for the security of the generalised key selected S-box, and describe frameworks to analyse the security of a block cipher with a generalised key selected S-box against differential and linear cryptanalysis.Keywords:
S-box
Transposition cipher
Block size
Key schedule
There are two basic types of symmetric cipher: block ciphers and stream ciphers. Block ciphers operate on blocks of plaintext and ciphertext—usually of 64 bits but sometimes longer. Stream ciphers operate on streams of plaintext and ciphertext one bit or byte (sometimes even one 32-bit word) at a time. The Block cipher modes of operation can be applied as both stream and block cipher.In this paper we introduce three developments of Counter Mode of Operation of Block cipher. These developments merge between advantages of Counter Mode with other Modes. This gives a good secure Modes for General purpose block-oriented transmission Authentication, Random access, Stream-oriented transmission over noisy channel.
Transposition cipher
Block size
Affine cipher
Key schedule
Two-square cipher
Cite
Citations (0)
Most of the current symmetric cryptographic algorithms are deterministic algorithms, i.e., for a given plain text and key mix, the encryption dependably results in the same cipher-text. The attacker can misuse this deterministic nature of symmetric block encryption algorithms by carrying cryptanalysis. Different block cipher modes are utilized as a part of an extension to these algorithms to make the resulting Cipher probabilistic in nature. Secure Cipher Block Modes make symmetrical algorithms to execute serially. The proposed cipher block Parallel (CPB) Mode is secure and brings parallelism in the execution of symmetric algorithms. Thereby enables faster encoding of the information blocks on a Multi-processor system framework simultaneously. This paper discusses the design and implementation of cipher block parallel mode in detail, including its security and performance.
Transposition cipher
Two-square cipher
Affine cipher
Cite
Citations (0)
Cryptographic nonce
Transposition cipher
Plain text
Cite
Citations (3)
The chapter begins with the classical encryption techniques namely substitution cipher and transposition cipher. It covers popular substitution ciphers like Caesar, mono-alphabetic, Playfair, poly-alphabetic, and vignere cipher. Transposition-based ciphers like Rail Fence and Simple Columnar are also discussed with example. Modern security algorithms, designed using both substitution and transposition based approaches, are categorized as stream cipher and block cipher. The chapter explores popular stream cipher algorithms like one-time pad (Vernam cipher), RC4, and A5/1. The key concepts of block cipher algorithms like key expansion method, Shannon's theory of confusion and diffusion, and the basic Feistel structure are covered elegantly. Later, the chapter covers block cipher algorithms like DES, 3DES, IDEA, Blowfish, and CAST-128 and analyzes them with respect to their key generation methods, S-box designs, and vulnerabilities, etc.
Transposition cipher
Two-square cipher
Affine cipher
Key schedule
Cite
Citations (2)
In this paper, we propose two block cipher modes of operation (BCMO for short), named the Key Stream Protection Chain mode (KSPC for short) and Output Dual Chaining mode (ODC for short), which differ from other existing BCMOs in that in the KSPC, the ciphertext block and in the ODC, the block cipher encryption unit's output are fed back to the encryption system to be one of the inputs of the next block ciphering. We also evaluate three existing BCMOs, including the Cipher Block Chaining mode (CBC), the Propagating Cipher Block Chaining mode (PCBC) and the Output Feedback mode (OFB), and discuss the security of the these modes when they face chosen-plaintext attacks. At last, we explain why our new BCMOs' security levels are higher than those of the existing three.
Transposition cipher
Block size
Chaining
Plain text
Cite
Citations (6)
A mode of operation,or mode, for short,is an algorithm that features the use of a symmetric key block cipher algorithm to provide an information service,such as confidentiality or authentication.A good mode can remedy some weaknesses of block cipher,on the other hand,a poorly designed mode may be insecure even though the underlying block cipher is good.The research of mode always goes with the development of block cipher.With the advent of new block ciphers,there is a need to update long-standing modes of operation and an opportunity to consider the development of new modes.From the ECB,CBC,CFB and OFB modes of DES to CTR,CCM,CMAC,GCM and AESKW modes of AES,the authors introduce the design rationales,security model,research results and the state-of-the-art of research on block cipher mode of operation in this paper.
Mode (computer interface)
Transposition cipher
Cite
Citations (5)
In our previous study, we proposed a perfectly secure Shannon cipher based on the so-called matrix power function. There we also introduced a concept of single round symmetric encryption, i.e., we used the matrix power function together with some rather simple operations to define a three-step encryption algorithm that needs no additional rounds. Interestingly enough, the newly proposed Shannon cipher possesses the option of parallelization—an important property of efficiently performing calculations using several processors. Relying on our previous proposal, in this study we introduce a concept of a one round block cipher, which can be used to encrypt an arbitrary large message by dividing it into several blocks. In other words, we construct a block cipher operating in cipher block chaining mode on the basis of the previously defined Shannon cipher. Moreover, due to the perfect secrecy property of the original algorithm, we show that our proposal is able to withstand the chosen plaintext attack.
Transposition cipher
Plain text
Affine cipher
Cite
Citations (2)