arxiv: v1 [cs.cr] 5 Dec 2007

Size: px
Start display at page:

Download "arxiv: v1 [cs.cr] 5 Dec 2007"

Transcription

1 Cryptanalysis of an image encryption scheme based on the Hill cipher Chengqing Li a,, Dan Zhang b, and Guanrong Chen a arxiv: v1 [cscr] 5 Dec 2007 a Department of Electronic Engineering, City University of Hong Kong, Kowloon Tong, Hong Kong SAR, China b College of Computer Science and Technology, Zhejiang University, Hangzhou , Zhejiang, China Abstract This paper studies the security of an image encryption scheme based on the Hill cipher and reports its following problems: 1) there is a simple necessary and sufficient conditionthatmakesanumberofsecretkeysinvalid;2)itisinsensitivetothechange of the secret key; 3) it is insensitive to the change of the plain-image; 4) it can be broken with only one known/chosen-plaintext; 5) it has some other minor defects Key words: cryptanalysis, encryption, Hill cipher, known-plaintext attack CLC: TN918, TP Introduction 2 The history of cryptography can be traced back to the secret communication 3 among people thousands of years ago With the development of human society 4and industrial technology, theories and methods of cryptography have been 5changed and improved gradually, and meanwhile cryptanalysis has also been 6developed In 1949, Shannon published his seminar paper Communication 7theory of secrecy systems [1], which marked the beginning of the modern 8cryptology 9In the past two decades, the security of multimedia data has become more 10and more important However, it has been recognized that the traditional 11text-encryption schemes cannot efficiently protect multimedia data due to 12some special properties of the multimedia data, such as strong redundancy Corresponding author: Chengqing Li (swiftsheep@hotmailcom) Preprint submitted to J of Zhejiang University SCIENCE 24 October 2018

2 13and bulk size of the uncompressed data To meet this challenge, a number 14of special image encryption schemes based on some nonlinear theories were 15proposed [2 4] Yet, many of them are found to be insecure from the view 16 point of cryptography [5 17] 17 In [18], Ismail et al tried to encrypt images efficiently by modifying the clas- 18sical Hill cipher [19] This paper studies the security of the scheme proposed 19in [18] and reports the following findings: 1) there exist a number of invalid 20secret keys; 2) the scheme is insensitive to the change of the secret key; 3) 21the scheme is insensitive to the change of the plain-image; 4) the scheme can 22be broken with only one known/chosen plain-image; 5) the scheme has some 23 other minor performance defects 24The rest of this paper is organized as follows The next section briefly in- 25troduces the encryption scheme to be studied Section 3 presents detailed 26 cryptanalysis of the scheme The last section concludes the paper 272 The image encryption scheme to be studied The scheme proposed in [18] scans the gray scales of a plain-image P (or one channel of a color image) of size M N in a raster order and divides it into MN/m vectors of size m: {P l } MN/m l=1, where P l = {P((l 1) m + 1),,P((l 1) m+m)} (the last vector is padded with some zero bytes if MN can not be divided by m) Then, the vectors {P l } MN/m l=1 are encrypted in increasing order with the following function: C l = (P l K l ) mod 256, (1) where K 1 = (K 1 [i,j]) m m, K 1 [i,j] Z 256, the initial state of K l 2 is set to be K l 1, and then every row of K l is generated iteratively with the following function, for i = 1 m: K l [i,:] = (IV K l ) mod 256, (2) 28where IV is a vector of size 1 m and IV [i] Z 256 Finally, the cipher-image is obtained as C = {C l } MN/m 29 l=1 30The secret key of the encryption scheme includes three parts: m, K 0, and IV The decryption procedure is the same as the above encryption procedure except that Eq (1) is replaced by the following function: P l = (C l K 1 l ) mod 256, (3) 2

3 where (K l Kl 1 31 ) mod 256 = I, the identity matrix 323 Cryptanalysis 3331 Some Defects of the Scheme Invalid keys 35Aninvalidkeyisakeythatfailstoensurethesuccessoftheencryptionscheme 36From the following Fact 1 and Corollary 1, one can see that one secret key 37in the above-described scheme is invalid if and only if gcd(k 1,256) 1 or 38IV [i] mod 2 = 0 39Fact 1 A matrix K is invertible in Z n if and only if gcd(det(k),n) = 1 40 ( m Proposition 1 det(k l ) = ) IV[i] det(k l 1 ) Proof: According to Eq (2), there is a relation between K l and K l 1, as follows: K l = m IV[i]K l 1 [i,:] IV [1]K l [1,:]+ m IV [i]k l 1 [i,:] i=2 mod 256 (4) m 1 IV[i]K l [i,:]+iv [m]k l 1 [m,:] 41 Subtracting i 0 1 IV[i]K l [i,:] from K l [i 0,:] for i 0 = m 2, one gets K l = m IV [i]k l 1 [i,:] m IV [i]k l 1 [i,:] i=2 mod 256 (5) IV[m]K l 1 [m,:] Subtracting K l[i 0,:] from K l[i ,:] for i 0 = 2 m, one has 3

4 K l = IV[1]K l 1 [1,:] IV[2]K l 1 [2,:] mod 256 (6) IV [m]k l 1 [m,:] ( m Obviously, det(k l ) = det(k l ) = det(k l ) = completes the proof of the proposition ( m l 1det(K1 Corollary 1 det(k l ) = IV [i]) ) ) IV [i] det(k l 1 ), which 46 Proof: The result directly follows from Proposition Insensitivity to the change of the secret key 48Although it is claimed in [18, Sec 5] that the encryption scheme is very sen- 49sitive to the change of the sub-keys K 1, IV, this is not true 50Let sfirststudytheinfluenceonk l 2 ifonlyonebitofk 1 ischangedwithout 51loss of generality, assume that the n-th significant bit of K 1 (1,j 0 ) is changed from zero to one, where 0 n 7 Let K 52 l denote the modified version of K l The change D l = K 53 l K l can be presented by the following two equations: D l [:,j 0 ] = D l [:,j] 0,for j j 0, (7) m IV [i]d l 1 [i,j 0 ] IV[1]D l [1,j 0 ]+ m IV [i]d l 1 [i,j 0 ] i=2 mod 256, IV [i]d l [i,j 0 ]+IV [m]d l 1 [m,j 0 ] (8) m 1 where D 1 [1,j 0 ] = 2 n 54, D 1 [i,j 0 ] = 0, i = 2 m Since IV[i] mod 2 0, D l [i,j 0 ] 0 always exist From Eq (8), one can see that D l [i,j 0 ] 2 n exists, which means that only the n 0 -th bit of C l [j 0 ] may possibly be changed, where n 0 n Note also that there is no influence on C l if (P l D l [:,j 0 ]) mod 256 = 0 4

5 To verify the above analysis, an experiment has been carried out using a plainimage Lenna with the secret key m = 4,IV = ( ),K 1 = (9) Onlythe5-thsignificantbitofK 1 [1,2]ischanged,namely K 55 1 [1,2] = (K 1 [1,2]+ 2 5 ) mod 256 Let C denote the cipher-image corresponding to K 56 1 The bit- 57planes of difference C C are shown in Fig 1, which demonstrates the very 58weak sensitivity of the encryption scheme with respect to K 1 a) 0 4-th b) 5-th c) 6-th d) 7-th Fig 1 The bit-planes of C C when one bit of K 1 is changed 59Now, consider the influence on K l 2 if only one bit of IV is changed Without 60loss of generality, assume the n-th significant bit of IV [1] is changed from 61zero to one Similarly, let D l denote the change of K l Due to the extremely 62complex formulation of D l 3, only D 2 is shown here D 2 [:,j] = 63where j = 1 m K 1 [1,j]2 n D 2 [1,j](IV[1]+2 n )+K 2 [1,j]2 n D 2 [2,j]+IV [2]D 2 [2,j] mod 256, (10) D 2 [2,j]+ m 1 IV [i]d 2 [i,j] i=2 64To see the influence of the change of IV, an experiment has been carried out 65 using plain-image Lenna, with the same secret key shown in Eq (9) above Only the 5-th significant bit of IV[1] is changed, namely ĨV [1] = (IV [1] ) mod 256Thebit-planesofdifferencebetweencipher-imagescorresponding to IV and ĨV, respectively, are shown in Fig

6 69Comparing Fig 1 and Fig 2, one can see that the sensitivty with respect 70to IV is much stronger than the one with respect to K 1, which agrees with 71the above theoretical analysis But one bit change of a sub-key of a secure 72 cipher should cause every bit of the ciphertext changed with a probability of 1 Obviously, the sensitivity of the encryption scheme with respect to sub-keys 73 K 2 1, IV is very far from this requirement 74 a) 0 4-th b) 5-th c) 6-th d) 7-th Fig 2 The bit-planes of C C when one bit of IV is changed Insensitivity to the change of the plain-image 76 This property is especially important for image encryption since an image and 77 its watermarked version may be encrypted simultaneously 78Since the role of P l in Eq (1) is exactly the same as that of IV in Eq (2), 79the analysis about its insensitivity to the change of the plain-image can be 80 carried out just like the case about the sub-key IV discussed above Some other problems 82 The encryption scheme has the following additional problems: 83 (1) cannot encrypt plain-image of a fixed value zero; (2) efficiency of implementation is low: From [20, Thorem 233], one can see that the number of invertible matrices of size m m in Z 256 is GL(m,Z 256 ) = 2 m 1 7m2 k=0 (2 m 2 k ) (11) Thus, the probability that a matrix of size m m in Z 256 is invertible is p m = 27m2 m 1 k=0 (2m 2 k ) 2 8m2 = m (1 2 k ) 1 k=1 3 (12) So, it needs O(3m 2 ) ando(m 2 MN) times of computations, respectively, for checking the reversibility of K 1 and for calculating {Kl 1 } MN/m l=1 6

7 Note that these computations have no direct contributions to protecting the plain-image (3) the scope of sub-key m is limited: As discussed above, the larger the value m the higher the computational cost (4) the confusion capability is weak: This problem is caused by the linearity of the main encryption function To demonstrate this defect, the encryption result of one special plain-image is shown in Fig 3, where Figure 3b) also effectively disproves the conclusion about the quality of encryption results given in [18, Sec 4] a) plain-image b) cipher-image Fig 3 A special test image, Test pattern Known/Chosen-Plaintext Attack 96 The known/chosen-plaintext attack works by reconstructing the secret key or 97 its equivalent based on some known/chosen plaintexts and their corresponding 98ciphertexts For this encryption scheme, the equivalent key {K l } MN/m l=1 can be reconstructed from m plain-images P (1) P (m) and their corresponding cipherimages C (1) C (m) by using K l = P (B) l C (1) l C (2) l C (m) l mod 256, (13) 7

8 where P (B) l = P (1) l P (2) ḷ P (m) l 1 (14) Thereversibility ofp (B) 99 l can be ensured by utilizing more than m plain-images 100or by choosing m special plain-images Note that the above known/chosen- 101plaintext attack can be carried out with only one know/chosen plain-image due to the very short period of sequence {K l [:,j]} MN/m 102 l=1 for j = 1 m To 103study the period of this sequence, 10,000 tests have been done for a given 104value of IV of size 1 3, where K 1 is selected randomly The numbers of tests where the corresponding sequence {K l (:,1)} MN/m 105 l=1 has period p, N p, 106with some values of IV, is shown in Table 1, which shows that the period of {K l [:,j]} MN/m 107 l=1 is indeed very short Table 1 Values of N p with some values of IV, p = 2 s, s = 3 9 IV N 8 N 16 N 32 N 64 N 128 N 256 N 512 (91, 63, 45) (113, 25, 219) (253, 115, 17) (1, 3, 5) (5, 121, 247) Conclusion 109In this paper, the security and performance of an image encryption scheme 110based on the Hill cipher have been analyzed in detail It has been found that 111the scheme can be broken with only one known/chosen plain-image There 112 is a simple necessary and sufficient condition that makes a number of secret 113keys invalid In addition, the scheme is insensitive to the change of the se- 114 cret key/plain-image Some other performance defects have also been found 115 In conclusion, the encryption scheme under study actually has much weaker 116 security than the original Hill cipher, therefore is not recommended for appli- 117cations 8

9 1185 Acknowledgement 119 This research was supported by the City University of Hong Kong under the 120 SRG project References 122[1] C E Shannon, Communication theory of secrecy systems, Bell System 123 Technical Journal 28 (4) (1949) [2] S Li, G Chen, X Zheng, Chaos-based encryption for digital images and 125 videos, in: B Furht, D Kirovski (Eds), Multimedia Security Handbook, 126 CRC Press, LLC, 2004, Ch 4, pp , preprint available online at [3] S Li, Analyses and new designs of digital chaotic ciphers, PhD thesis, School 129 of Electronic and Information Engineering, Xi an Jiaotong University, Xi an, 130 China, available online at (2003) 131[4] C Li, Cryptanalyses of some multimedia encryption schemes, Master s thesis, 132 Department of Mathematics, Zhejiang University, Hangzhou, China, available 133 online at (May 2005) 134[5] C Li, S Li, D Zhang, G Chen, Cryptanalysis of a chaotic neural network 135 based multimedia encryption scheme, Lecture Notes in Computer Science (2004) [6] C Li, S Li, G Chen, G Chen, L Hu, Cryptanalysis of a new signal security 138 system for multimedia data transmission, EURASIP Journal on Applied Signal 139 Processing 2005 (8) (2005) [7] C Li, S Li, D Zhang, G Chen, Chosen-plaintext cryptanalysis of a clipped- 141 neural-network-based chaotic cipher, Lecture Notes in Computer Science (2005) [8] C Li, S Li, D-C Lou, On the security of the Yen-Guo s domino signal 144 encryption algorithm (DSEA), Elsevier Journal of Systems and Software 79 (2) 145 (2006) [9] S Li, C Li, K-T Lo, G Chen, Cryptanalysis of an image encryption scheme, 147 Journal of Electronic Imaging 15 (4) (2006) article number [10] C Li, S Li, G Álvarez, G Chen, K-T Lo, Cryptanalysis of two chaotic 149 encryption schemes based on circular bit shift and xor operations, Physics 150 Letters A 369 (1-2) (2007) [11] G Alvarez, S Li, Some basic cryptographic requirements for chaos-based 152 cryptosystems, International Journal of Bifurcation and Chaos 16 (8) (2006)

10 154[12] D Arroyo, C Li, S Li, G Alvarez, Cryptanalysis of 155 a computer cryptography scheme based on a filter bank, available online at (2007) 157 [13] C Li, S Li, M Asim, J Nunez, G Álvarez, G Chen, On the security defects of an image encryption scheme, Cryptology eprint Archive: Report 2007/397, available online at (2007) 160[14] S Li, C Li, K-T Lo, G Chen, Cryptanalysis of an image scrambling 161 scheme without bandwidth expansion, accepted by IEEE Transactions 162 on Circuits and Systems for Video Technology, available online at (2007) 164[15] J Zhou, Z Liang, Y Chen, A O C, Security analysis of multimedia encryption 165 schemes based on multiple huffman table, IEEE Signal Processing Letters 14 (3) 166 (2007) [16] S Li, G Chen, A Cheung, B Bhargava, K-T Lo, On the design of 168 perceptual MPEG-video encryption algorithms, IEEE Transactions on Circuits 169 and Systems for Video Technology 17 (2) (2007) [17] G Alvarez, S Li, L Hernandez, Analysis of security problems in a medical 171 image encryption system, Computers in Biology and Medicine 37 (3) (2007) [18] IAIsmail,MAmin,HDiab,Howtorepairthehillcipher,JournalofZhejiang 174 University SCIENCE A 7 (12) (2006) [19] L S Hill, Cryptography in an algebraic alphabet, The American Mathematical 176 Monthly 36 (1929) [20] J Overbey, W Traves, J Wojdylo, On the keyspace of the hill cipher, 178 Cryptologia 29 (1) (2005)

arxiv: v1 [cs.cr] 18 Jul 2009

arxiv: v1 [cs.cr] 18 Jul 2009 Breaking a Chaotic Cryptographic Scheme Based on Composition Maps Chengqing Li 1, David Arroyo 2, and Kwok-Tung Lo 1 1 Department of Electronic and Information Engineering, The Hong Kong Polytechnic University,

More information

Cryptanalysis of a Multistage Encryption System

Cryptanalysis of a Multistage Encryption System Cryptanalysis of a Multistage Encryption System Chengqing Li, Xinxiao Li, Shujun Li and Guanrong Chen Department of Mathematics, Zhejiang University, Hangzhou, Zhejiang 310027, China Software Engineering

More information

arxiv: v2 [cs.cr] 13 Oct 2016

arxiv: v2 [cs.cr] 13 Oct 2016 Nonlinear Dynamics manuscript No. (will be inserted by the editor) Cryptanalyzing image encryption scheme using chaotic logistic map Chengqing Li Tao Xie Qi Liu Ge Cheng arxiv:3.489v2 [cs.cr] 3 Oct 26

More information

Cryptanalysis of a computer cryptography scheme based on a filter bank

Cryptanalysis of a computer cryptography scheme based on a filter bank NOTICE: This is the author s version of a work that was accepted by Chaos, Solitons & Fractals in August 2007. Changes resulting from the publishing process, such as peer review, editing, corrections,

More information

arxiv: v2 [cs.cr] 6 Aug 2017

arxiv: v2 [cs.cr] 6 Aug 2017 Cryptanalyzing an Image Scrambling Encryption Algorithm of Pixel Bits Chengqing Li a,, Dongdong Lin a, Jinhu Lü b a Hunan Province Cooperative Innovation Center for Wind Power Equipment and Energy Conversion,

More information

Cryptanalyses of Some Multimedia Encryption Schemes

Cryptanalyses of Some Multimedia Encryption Schemes Cryptanalyses of Some Multimedia Encryption Schemes By Chengqing Li A Thesis Presented to Graduate School of Zhejiang University In Partial Fulfillment of the Requirements for the Degree of Master of Science

More information

Breaking an encryption scheme based on chaotic Baker map

Breaking an encryption scheme based on chaotic Baker map Breaking an encryption scheme based on chaotic Baker map Gonzalo Alvarez a, and Shujun Li b a Instituto de Física Aplicada, Consejo Superior de Investigaciones Científicas, Serrano 144 28006 Madrid, Spain

More information

arxiv:nlin/ v1 [nlin.cd] 10 Aug 2006

arxiv:nlin/ v1 [nlin.cd] 10 Aug 2006 Cryptanalysis of a chaotic block cipher with external key and its improved version arxiv:nlin/0608020v1 [nlin.cd] 10 Aug 2006 Chengqing Li a,, Shujun Li b,, Gonzalo Álvarezc, Guanrong Chen a and Kwok-Tung

More information

Cryptanalysis of a data security protection scheme for VoIP

Cryptanalysis of a data security protection scheme for VoIP Cryptanalysis of a data security protection scheme for VoIP Chengqing Li, Shujun Li, Dan Zhang 3 and Guanrong Chen Department of Mathematics, Zhejiang University, Hangzhou 37, P.R. China Department of

More information

Cryptography. Lecture 2: Perfect Secrecy and its Limitations. Gil Segev

Cryptography. Lecture 2: Perfect Secrecy and its Limitations. Gil Segev Cryptography Lecture 2: Perfect Secrecy and its Limitations Gil Segev Last Week Symmetric-key encryption (KeyGen, Enc, Dec) Historical ciphers that are completely broken The basic principles of modern

More information

Lecture Notes. Advanced Discrete Structures COT S

Lecture Notes. Advanced Discrete Structures COT S Lecture Notes Advanced Discrete Structures COT 4115.001 S15 2015-01-27 Recap ADFGX Cipher Block Cipher Modes of Operation Hill Cipher Inverting a Matrix (mod n) Encryption: Hill Cipher Example Multiple

More information

A general quantitative cryptanalysis of permutation-only multimedia ciphers against plaintext attacks

A general quantitative cryptanalysis of permutation-only multimedia ciphers against plaintext attacks NOTICE: This is the author s version of a work that was accepted by Signal Processing: Image Communication in January 2008. Changes resulting from the publishing process, such as peer review, editing,

More information

Multi-Map Orbit Hopping Chaotic Stream Cipher

Multi-Map Orbit Hopping Chaotic Stream Cipher Multi-Map Orbit Hopping Chaotic Stream Cipher Xiaowen Zhang 1, Li Shu 2, Ke Tang 1 Abstract In this paper we propose a multi-map orbit hopping chaotic stream cipher that utilizes the idea of spread spectrum

More information

Cryptanalyzing a nonlinear chaotic algorithm (NCA) for image encryption

Cryptanalyzing a nonlinear chaotic algorithm (NCA) for image encryption NOTICE: This is the author s version of a work that was accepted by Communications in Nonlinear Science and Numerical Simulations in February 29. Changes resulting from the publishing process, such as

More information

Cryptography and Network Security Prof. D. Mukhopadhyay Department of Computer Science and Engineering Indian Institute of Technology, Kharagpur

Cryptography and Network Security Prof. D. Mukhopadhyay Department of Computer Science and Engineering Indian Institute of Technology, Kharagpur Cryptography and Network Security Prof. D. Mukhopadhyay Department of Computer Science and Engineering Indian Institute of Technology, Kharagpur Module No. # 01 Lecture No. # 08 Shannon s Theory (Contd.)

More information

A Chaotic Encryption System Using PCA Neural Networks

A Chaotic Encryption System Using PCA Neural Networks A Chaotic Encryption System Using PCA Neural Networks Xiao Fei, Guisong Liu, Bochuan Zheng Computational Intelligence Laboratory, School of Computer Science and Engineering, University of Electronic Science

More information

Introduction to Cryptology. Lecture 2

Introduction to Cryptology. Lecture 2 Introduction to Cryptology Lecture 2 Announcements 2 nd vs. 1 st edition of textbook HW1 due Tuesday 2/9 Readings/quizzes (on Canvas) due Friday 2/12 Agenda Last time Historical ciphers and their cryptanalysis

More information

On the security of a chaotic encryption scheme: problems with computerized chaos in finite computing precision

On the security of a chaotic encryption scheme: problems with computerized chaos in finite computing precision On the security of a chaotic encryption scheme: problems with computerized chaos in finite computing precision Shujun Li a,, Xuanqin Mou a, Yuanlong Cai a, Zhen Ji b and Jihong Zhang b a School of Electronics

More information

CHAPTER 12 CRYPTOGRAPHY OF A GRAY LEVEL IMAGE USING A MODIFIED HILL CIPHER

CHAPTER 12 CRYPTOGRAPHY OF A GRAY LEVEL IMAGE USING A MODIFIED HILL CIPHER 177 CHAPTER 12 CRYPTOGRAPHY OF A GRAY LEVEL IMAGE USING A MODIFIED HILL CIPHER 178 12.1 Introduction The study of cryptography of gray level images [110, 112, 118] by using block ciphers has gained considerable

More information

Lecture 12: Block ciphers

Lecture 12: Block ciphers Lecture 12: Block ciphers Thomas Johansson T. Johansson (Lund University) 1 / 19 Block ciphers A block cipher encrypts a block of plaintext bits x to a block of ciphertext bits y. The transformation is

More information

Extended Criterion for Absence of Fixed Points

Extended Criterion for Absence of Fixed Points Extended Criterion for Absence of Fixed Points Oleksandr Kazymyrov, Valentyna Kazymyrova Abstract One of the criteria for substitutions used in block ciphers is the absence of fixed points. In this paper

More information

One-way Hash Function Based on Neural Network

One-way Hash Function Based on Neural Network One-way Hash Function Based on Neural Network Shiguo Lian, Jinsheng Sun, Zhiquan Wang Department of Automation, Nanjing University of Science & echnology, Nanjing, 294, China, sg_lian@63.com Abstract A

More information

arxiv:cs/ v1 [cs.cr] 2 Feb 2004

arxiv:cs/ v1 [cs.cr] 2 Feb 2004 Problems of Baptista s chaotic cryptosystems and countermeasures for enhancement of their overall performances arxiv:cs/0402004v1 [cs.cr] 2 Feb 2004 Shujun Li, Guanrong Chen Department of Electronic Engineering,

More information

APPLICATION OF LAPLACE - MELLIN TRANSFORM FOR CRYPTOGRAPHY

APPLICATION OF LAPLACE - MELLIN TRANSFORM FOR CRYPTOGRAPHY APPLICATION OF LAPLACE - MELLIN TRANSFORM FOR CRYPTOGRAPHY *Mampi Saha ABSTRACT Every living thing needs protection. In India, we are facing various types of crimes. Among which, cyber crime is becoming

More information

Shift Cipher. For 0 i 25, the ith plaintext character is. E.g. k = 3

Shift Cipher. For 0 i 25, the ith plaintext character is. E.g. k = 3 Shift Cipher For 0 i 25, the ith plaintext character is shifted by some value 0 k 25 (mod 26). E.g. k = 3 a b c d e f g h i j k l m n o p q r s t u v w x y z D E F G H I J K L M N O P Q R S T U V W X Y

More information

Towards Provable Security of Substitution-Permutation Encryption Networks

Towards Provable Security of Substitution-Permutation Encryption Networks Towards Provable Security of Substitution-Permutation Encryption Networks Zhi-Guo Chen and Stafford E. Tavares Department of Electrical and Computer Engineering Queen s University at Kingston, Ontario,

More information

7 Cryptanalysis. 7.1 Structural Attacks CA642: CRYPTOGRAPHY AND NUMBER THEORY 1

7 Cryptanalysis. 7.1 Structural Attacks CA642: CRYPTOGRAPHY AND NUMBER THEORY 1 CA642: CRYPTOGRAPHY AND NUMBER THEORY 1 7 Cryptanalysis Cryptanalysis Attacks such as exhaustive key-search do not exploit any properties of the encryption algorithm or implementation. Structural attacks

More information

Secure Communication Using H Chaotic Synchronization and International Data Encryption Algorithm

Secure Communication Using H Chaotic Synchronization and International Data Encryption Algorithm Secure Communication Using H Chaotic Synchronization and International Data Encryption Algorithm Gwo-Ruey Yu Department of Electrical Engineering I-Shou University aohsiung County 840, Taiwan gwoyu@isu.edu.tw

More information

AES side channel attacks protection using random isomorphisms

AES side channel attacks protection using random isomorphisms Rostovtsev A.G., Shemyakina O.V., St. Petersburg State Polytechnic University AES side channel attacks protection using random isomorphisms General method of side-channel attacks protection, based on random

More information

CPE 776:DATA SECURITY & CRYPTOGRAPHY. Some Number Theory and Classical Crypto Systems

CPE 776:DATA SECURITY & CRYPTOGRAPHY. Some Number Theory and Classical Crypto Systems CPE 776:DATA SECURITY & CRYPTOGRAPHY Some Number Theory and Classical Crypto Systems Dr. Lo ai Tawalbeh Computer Engineering Department Jordan University of Science and Technology Jordan Some Number Theory

More information

RSA ENCRYPTION USING THREE MERSENNE PRIMES

RSA ENCRYPTION USING THREE MERSENNE PRIMES Int. J. Chem. Sci.: 14(4), 2016, 2273-2278 ISSN 0972-768X www.sadgurupublications.com RSA ENCRYPTION USING THREE MERSENNE PRIMES Ch. J. L. PADMAJA a*, V. S. BHAGAVAN a and B. SRINIVAS b a Department of

More information

Classical Cryptography

Classical Cryptography Classical Cryptography CSG 252 Fall 2006 Riccardo Pucella Goals of Cryptography Alice wants to send message X to Bob Oscar is on the wire, listening to communications Alice and Bob share a key K Alice

More information

A Large Block Cipher Involving Key Dependent Permutation, Interlacing and Iteration

A Large Block Cipher Involving Key Dependent Permutation, Interlacing and Iteration BULGARIAN ACADEMY OF SCIENCES CYBERNETICS AND INFORMATION TECHNOLOGIES Volume 13, No 3 Sofia 2013 Print ISSN: 1311-02; Online ISSN: 1314-4081 DOI: 10.2478/cait-2013-0025 A Large Block Cipher Involving

More information

Lecture Notes. Advanced Discrete Structures COT S

Lecture Notes. Advanced Discrete Structures COT S Lecture Notes Advanced Discrete Structures COT 4115.001 S15 2015-01-22 Recap Two methods for attacking the Vigenère cipher Frequency analysis Dot Product Playfair Cipher Classical Cryptosystems - Section

More information

Concurrent Error Detection in S-boxes 1

Concurrent Error Detection in S-boxes 1 International Journal of Computer Science & Applications Vol. 4, No. 1, pp. 27 32 2007 Technomathematics Research Foundation Concurrent Error Detection in S-boxes 1 Ewa Idzikowska, Krzysztof Bucholc Poznan

More information

Candidates must show on each answer book the type of calculator used. Only calculators permitted under UEA Regulations may be used.

Candidates must show on each answer book the type of calculator used. Only calculators permitted under UEA Regulations may be used. UNIVERSITY OF EAST ANGLIA School of Mathematics May/June UG Examination 2010 2011 CRYPTOGRAPHY Time allowed: 2 hours Attempt THREE questions. Candidates must show on each answer book the type of calculator

More information

A Novel Image Encryption Algorithm Based on DNA Encoding and Spatiotemporal Chaos

A Novel Image Encryption Algorithm Based on DNA Encoding and Spatiotemporal Chaos Entropy 2015, 17, 6954-6968; doi:10.3390/e17106954 Article OPEN ACCESS entropy ISSN 1099-4300 www.mdpi.com/journal/entropy A Novel Image Encryption Algorithm Based on DNA Encoding and Spatiotemporal Chaos

More information

Design and Hardware Implementation of a Chaotic Encryption Scheme for Real-time Embedded Systems

Design and Hardware Implementation of a Chaotic Encryption Scheme for Real-time Embedded Systems Design and Hardware Implementation of a Chaotic Encryption Scheme for Real-time Embedded Systems Amit Pande and Joseph Zambreno Department of Electrical and Computer Engineering Iowa State University,

More information

Impossible Differential Cryptanalysis of Mini-AES

Impossible Differential Cryptanalysis of Mini-AES Impossible Differential Cryptanalysis of Mini-AES Raphael Chung-Wei Phan ADDRESS: Swinburne Sarawak Institute of Technology, 1 st Floor, State Complex, 93576 Kuching, Sarawak, Malaysia. rphan@swinburne.edu.my

More information

A Large Block Cipher using an Iterative Method and the Modular Arithmetic Inverse of a key Matrix

A Large Block Cipher using an Iterative Method and the Modular Arithmetic Inverse of a key Matrix A Large Block Cipher using an Iterative Method and the Modular Arithmetic Inverse of a key Matrix S. Udaya Kumar V. U. K. Sastry A. Vinaya babu Abstract In this paper, we have developed a block cipher

More information

A Non-symmetric Digital Image Secure Communication Scheme Based on Generalized Chaos Synchronization System

A Non-symmetric Digital Image Secure Communication Scheme Based on Generalized Chaos Synchronization System Commun. Theor. Phys. (Beijing China) 44 (2005) pp. 1115 1124 c International Academic Publishers Vol. 44 No. 6 December 15 2005 A Non-symmetric Digital Image Secure Communication Scheme Based on Generalized

More information

Analysis of Some Quasigroup Transformations as Boolean Functions

Analysis of Some Quasigroup Transformations as Boolean Functions M a t h e m a t i c a B a l k a n i c a New Series Vol. 26, 202, Fasc. 3 4 Analysis of Some Quasigroup Transformations as Boolean Functions Aleksandra Mileva Presented at MASSEE International Conference

More information

Chaos and Cryptography

Chaos and Cryptography Chaos and Cryptography Vishaal Kapoor December 4, 2003 In his paper on chaos and cryptography, Baptista says It is possible to encrypt a message (a text composed by some alphabet) using the ergodic property

More information

Final Exam Math 105: Topics in Mathematics Cryptology, the Science of Secret Writing Rhodes College Tuesday, 30 April :30 11:00 a.m.

Final Exam Math 105: Topics in Mathematics Cryptology, the Science of Secret Writing Rhodes College Tuesday, 30 April :30 11:00 a.m. Final Exam Math 10: Topics in Mathematics Cryptology, the Science of Secret Writing Rhodes College Tuesday, 0 April 2002 :0 11:00 a.m. Instructions: Please be as neat as possible (use a pencil), and show

More information

Image Encryption and Decryption Algorithm Using Two Dimensional Cellular Automata Rules In Cryptography

Image Encryption and Decryption Algorithm Using Two Dimensional Cellular Automata Rules In Cryptography Image Encryption and Decryption Algorithm Using Two Dimensional Cellular Automata Rules In Cryptography P. Sanoop Kumar Department of CSE, Gayatri Vidya Parishad College of Engineering(A), Madhurawada-530048,Visakhapatnam,

More information

-Cryptosystem: A Chaos Based Public Key Cryptosystem

-Cryptosystem: A Chaos Based Public Key Cryptosystem International Journal of Cryptology Research 1(2): 149-163 (2009) -Cryptosystem: A Chaos Based Public Key Cryptosystem 1 M.R.K. Ariffin and 2 N.A. Abu 1 Al-Kindi Cryptography Research Laboratory, Laboratory

More information

Cube attack in finite fields of higher order

Cube attack in finite fields of higher order Cube attack in finite fields of higher order Andrea Agnesse 1 Marco Pedicini 2 1 Dipartimento di Matematica, Università Roma Tre Largo San Leonardo Murialdo 1, Rome, Italy 2 Istituto per le Applicazioni

More information

CODING AND CRYPTOLOGY III CRYPTOLOGY EXERCISES. The questions with a * are extension questions, and will not be included in the assignment.

CODING AND CRYPTOLOGY III CRYPTOLOGY EXERCISES. The questions with a * are extension questions, and will not be included in the assignment. CODING AND CRYPTOLOGY III CRYPTOLOGY EXERCISES A selection of the following questions will be chosen by the lecturer to form the Cryptology Assignment. The Cryptology Assignment is due by 5pm Sunday 1

More information

Modified Hill Cipher with Interlacing and Iteration

Modified Hill Cipher with Interlacing and Iteration Journal of Computer Science 3 (11): 854-859, 2007 ISSN 1549-3636 2007 Science Publications Modified Hill Cipher with Interlacing and Iteration 1 V.U.K. Sastry and 2 N. Ravi Shankar 1 Department of R and

More information

Cook-Levin Theorem. SAT is NP-complete

Cook-Levin Theorem. SAT is NP-complete Cook-Levin Theorem SAT is NP-complete In other words SAT NP A NP A P SAT 1 Consider any A NP NTM N that decides A in polytime n k For any input w Σ * valid tableau of configurations 2 Properties of an

More information

CRYPTOGRAPHY USING CHAOTIC NEURAL NETWORK

CRYPTOGRAPHY USING CHAOTIC NEURAL NETWORK International Journal of Information Technology and Knowledge Management July-December 2011, Volume 4, No. 2, pp. 417-422 CRYPTOGRAPHY USING CHAOTIC NEURAL NETWORK Harpreet Kaur 1 & 2 Tripatjot Singh Panag

More information

AN INTRODUCTION TO THE UNDERLYING COMPUTATIONAL PROBLEM OF THE ELGAMAL CRYPTOSYSTEM

AN INTRODUCTION TO THE UNDERLYING COMPUTATIONAL PROBLEM OF THE ELGAMAL CRYPTOSYSTEM AN INTRODUCTION TO THE UNDERLYING COMPUTATIONAL PROBLEM OF THE ELGAMAL CRYPTOSYSTEM VORA,VRUSHANK APPRENTICE PROGRAM Abstract. This paper will analyze the strengths and weaknesses of the underlying computational

More information

MATH3302 Cryptography Problem Set 2

MATH3302 Cryptography Problem Set 2 MATH3302 Cryptography Problem Set 2 These questions are based on the material in Section 4: Shannon s Theory, Section 5: Modern Cryptography, Section 6: The Data Encryption Standard, Section 7: International

More information

Security Issues in Cloud Computing Modern Cryptography II Asymmetric Cryptography

Security Issues in Cloud Computing Modern Cryptography II Asymmetric Cryptography Security Issues in Cloud Computing Modern Cryptography II Asymmetric Cryptography Peter Schwabe October 21 and 28, 2011 So far we assumed that Alice and Bob both have some key, which nobody else has. How

More information

All-Or-Nothing Transforms Using Quasigroups

All-Or-Nothing Transforms Using Quasigroups All-Or-Nothing Transforms Using Quasigroups Stelios I Marnas, Lefteris Angelis, and George L Bleris Department of Informatics, Aristotle University 54124 Thessaloniki, Greece Email: {marnas,lef,bleris}@csdauthgr

More information

Analysis of Hidden Field Equations Cryptosystem over Odd-Characteristic Fields

Analysis of Hidden Field Equations Cryptosystem over Odd-Characteristic Fields Nonlinear Phenomena in Complex Systems, vol. 17, no. 3 (2014), pp. 278-283 Analysis of Hidden Field Equations Cryptosystem over Odd-Characteristic Fields N. G. Kuzmina and E. B. Makhovenko Saint-Petersburg

More information

Cryptanalysis of Patarin s 2-Round Public Key System with S Boxes (2R)

Cryptanalysis of Patarin s 2-Round Public Key System with S Boxes (2R) Cryptanalysis of Patarin s 2-Round Public Key System with S Boxes (2R) Eli Biham Computer Science Department Technion Israel Institute of Technology Haifa 32000, Israel biham@cs.technion.ac.il http://www.cs.technion.ac.il/~biham/

More information

CSCI3381-Cryptography

CSCI3381-Cryptography CSCI3381-Cryptography Lecture 2: Classical Cryptosystems September 3, 2014 This describes some cryptographic systems in use before the advent of computers. All of these methods are quite insecure, from

More information

Cryptography CS 555. Topic 2: Evolution of Classical Cryptography CS555. Topic 2 1

Cryptography CS 555. Topic 2: Evolution of Classical Cryptography CS555. Topic 2 1 Cryptography CS 555 Topic 2: Evolution of Classical Cryptography Topic 2 1 Lecture Outline Basics of probability Vigenere cipher. Attacks on Vigenere: Kasisky Test and Index of Coincidence Cipher machines:

More information

Introduction on Block cipher Yoyo Game Application on AES Conclusion. Yoyo Game with AES. Navid Ghaedi Bardeh. University of Bergen.

Introduction on Block cipher Yoyo Game Application on AES Conclusion. Yoyo Game with AES. Navid Ghaedi Bardeh. University of Bergen. Yoyo Game with AES Navid Ghaedi Bardeh University of Bergen May 8, 2018 1 / 33 Outline 1 Introduction on Block cipher 2 Yoyo Game 3 Application on AES 4 Conclusion 2 / 33 Classical Model of Symmetric Cryptography

More information

Impossible Differential Attacks on 13-Round CLEFIA-128

Impossible Differential Attacks on 13-Round CLEFIA-128 Mala H, Dakhilalian M, Shakiba M. Impossible differential attacks on 13-round CLEFIA-128. JOURNAL OF COMPUTER SCIENCE AND TECHNOLOGY 26(4): 744 750 July 2011. DOI 10.1007/s11390-011-1173-0 Impossible Differential

More information

Optimal XOR based (2,n)-Visual Cryptography Schemes

Optimal XOR based (2,n)-Visual Cryptography Schemes Optimal XOR based (2,n)-Visual Cryptography Schemes Feng Liu and ChuanKun Wu State Key Laboratory Of Information Security, Institute of Software Chinese Academy of Sciences, Beijing 0090, China Email:

More information

Block Ciphers and Feistel cipher

Block Ciphers and Feistel cipher introduction Lecture (07) Block Ciphers and cipher Dr. Ahmed M. ElShafee Modern block ciphers are widely used to provide encryption of quantities of information, and/or a cryptographic checksum to ensure

More information

A New Algorithm to Construct. Secure Keys for AES

A New Algorithm to Construct. Secure Keys for AES Int. J. Contemp. Math. Sciences, Vol. 5, 2010, no. 26, 1263-1270 A New Algorithm to Construct Secure Keys for AES Iqtadar Hussain Department of Mathematics Quaid-i-Azam University, Islamabad, Pakistan

More information

An average case analysis of a dierential attack. on a class of SP-networks. Distributed Systems Technology Centre, and

An average case analysis of a dierential attack. on a class of SP-networks. Distributed Systems Technology Centre, and An average case analysis of a dierential attack on a class of SP-networks Luke O'Connor Distributed Systems Technology Centre, and Information Security Research Center, QUT Brisbane, Australia Abstract

More information

New Chaotic Permutation Methods for Image Encryption

New Chaotic Permutation Methods for Image Encryption IAENG International Journal of Computer Science, 37:4, IJCS_37_4_ New Chaotic Permutation Methods for Image Encryption Abir Awad, Abdelhakim Saadane 2 Abstract Since two decades, and in order to reach

More information

Information and Communications Security: Encryption and Information Hiding

Information and Communications Security: Encryption and Information Hiding Short Course on Information and Communications Security: Encryption and Information Hiding Tuesday, 10 March Friday, 13 March, 2015 Lecture 9: Encryption using Chaos Contents Chaos and Cryptography Iteration

More information

Solutions to the Midterm Test (March 5, 2011)

Solutions to the Midterm Test (March 5, 2011) MATC16 Cryptography and Coding Theory Gábor Pete University of Toronto Scarborough Solutions to the Midterm Test (March 5, 2011) YOUR NAME: DO NOT OPEN THIS BOOKLET UNTIL INSTRUCTED TO DO SO. INSTRUCTIONS:

More information

Week 7 An Application to Cryptography

Week 7 An Application to Cryptography SECTION 9. EULER S GENERALIZATION OF FERMAT S THEOREM 55 Week 7 An Application to Cryptography Cryptography the study of the design and analysis of mathematical techniques that ensure secure communications

More information

CRYPTANALYSIS OF FRIDRICH S CHAOTIC IMAGE ENCRYPTION

CRYPTANALYSIS OF FRIDRICH S CHAOTIC IMAGE ENCRYPTION International Journal of Bifurcation and Chaos, Vol. 20, No. 5 (2010) 1405 1413 c World Scientific Publishing Company DOI: 10.1142/S0218127410026563 CRYPTANALYSIS OF FRIDRICH S CHAOTIC IMAGE ENCRYPTION

More information

CPSC 467b: Cryptography and Computer Security

CPSC 467b: Cryptography and Computer Security CPSC 467b: Cryptography and Computer Security Michael J. Fischer Lecture 3 January 22, 2013 CPSC 467b, Lecture 3 1/35 Perfect secrecy Caesar cipher Loss of perfection Classical ciphers One-time pad Affine

More information

Cryptography - Session 2

Cryptography - Session 2 Cryptography - Session 2 O. Geil, Aalborg University November 18, 2010 Random variables Discrete random variable X: 1. Probability distribution on finite set X. 2. For x X write Pr(x) = Pr(X = x). X and

More information

Cryptographically Robust Large Boolean Functions. Debdeep Mukhopadhyay CSE, IIT Kharagpur

Cryptographically Robust Large Boolean Functions. Debdeep Mukhopadhyay CSE, IIT Kharagpur Cryptographically Robust Large Boolean Functions Debdeep Mukhopadhyay CSE, IIT Kharagpur Outline of the Talk Importance of Boolean functions in Cryptography Important Cryptographic properties Proposed

More information

Beyond the MD5 Collisions

Beyond the MD5 Collisions Beyond the MD5 Collisions Daniel Joščák Daniel.Joscak@i.cz S.ICZ a.s. Hvězdova 1689/2a, 140 00 Prague 4; Faculty of Mathematics and Physics, Charles University, Prague Abstract We summarize results and

More information

5618 IEEE TRANSACTIONS ON IMAGE PROCESSING, VOL. 26, NO. 12, DECEMBER 2017

5618 IEEE TRANSACTIONS ON IMAGE PROCESSING, VOL. 26, NO. 12, DECEMBER 2017 5618 IEEE TRANSACTIONS ON IMAGE PROCESSING, VOL. 26, NO. 12, DECEMBER 2017 Combination of Sharing Matrix and Image Encryption for Lossless (k, n)-secret Image Sharing Long Bao, Student Member, IEEE, Shuang

More information

Modified Hill Cipher for a Large Block of Plaintext with Interlacing and Iteration

Modified Hill Cipher for a Large Block of Plaintext with Interlacing and Iteration Journal of Computer Science 4 (1): 15-20, 2008 ISSN 1549-3636 2008 Science Publications Modified Hill Cipher for a Large Block of Plaintext with Interlacing and Iteration V.U.K. Sastry and N. Ravi Shankar

More information

Outline. Computer Science 418. Number of Keys in the Sum. More on Perfect Secrecy, One-Time Pad, Entropy. Mike Jacobson. Week 3

Outline. Computer Science 418. Number of Keys in the Sum. More on Perfect Secrecy, One-Time Pad, Entropy. Mike Jacobson. Week 3 Outline Computer Science 48 More on Perfect Secrecy, One-Time Pad, Mike Jacobson Department of Computer Science University of Calgary Week 3 2 3 Mike Jacobson (University of Calgary) Computer Science 48

More information

Diophantine equations via weighted LLL algorithm

Diophantine equations via weighted LLL algorithm Cryptanalysis of a public key cryptosystem based on Diophantine equations via weighted LLL algorithm Momonari Kudo Graduate School of Mathematics, Kyushu University, JAPAN Kyushu University Number Theory

More information

Public Key Cryptography

Public Key Cryptography Public Key Cryptography Spotlight on Science J. Robert Buchanan Department of Mathematics 2011 What is Cryptography? cryptography: study of methods for sending messages in a form that only be understood

More information

Lecture 4: DES and block ciphers

Lecture 4: DES and block ciphers Lecture 4: DES and block ciphers Johan Håstad, transcribed by Ernir Erlingsson 2006-01-25 1 DES DES is a 64 bit block cipher with a 56 bit key. It selects a 64 bit block and modifies it depending on the

More information

Hill Cipher Modification based on Pseudo-Random Eigenvalues

Hill Cipher Modification based on Pseudo-Random Eigenvalues Appl. Math. Inf. Sci. 8, No. 2, 505-516 (2014) 505 Applied Mathematics & Information Sciences An International Journal http://dx.doi.org/10.12785/amis/080208 Hill Cipher Modification based on Pseudo-Random

More information

Impossible Differential-Linear Cryptanalysis of Reduced-Round CLEFIA-128

Impossible Differential-Linear Cryptanalysis of Reduced-Round CLEFIA-128 Impossible Differential-Linear Cryptanalysis of Reduced-Round CLEFIA-8 Zheng Yuan,,, ian Li, Beijing Electronic Science & Technology Institute, Beijing 7, P.R. China zyuan@tsinghua.edu.cn, sharonlee95@6.com

More information

A Novel Image Encryption Scheme Using the Composite Discrete Chaotic System

A Novel Image Encryption Scheme Using the Composite Discrete Chaotic System entropy Article A Novel Image Encryption Scheme Using the Composite Discrete Chaotic System Hegui Zhu 1, *, Xiangde Zhang 1, Hai Yu 2, Cheng Zhao 3 and Zhiliang Zhu 2 1 College of Sciences, Northeastern

More information

Dan Boneh. Stream ciphers. The One Time Pad

Dan Boneh. Stream ciphers. The One Time Pad Online Cryptography Course Stream ciphers The One Time Pad Symmetric Ciphers: definition Def: a cipher defined over is a pair of efficient algs (E, D) where E is often randomized. D is always deterministic.

More information

Lecture 1: Perfect Secrecy and Statistical Authentication. 2 Introduction - Historical vs Modern Cryptography

Lecture 1: Perfect Secrecy and Statistical Authentication. 2 Introduction - Historical vs Modern Cryptography CS 7880 Graduate Cryptography September 10, 2015 Lecture 1: Perfect Secrecy and Statistical Authentication Lecturer: Daniel Wichs Scribe: Matthew Dippel 1 Topic Covered Definition of perfect secrecy One-time

More information

Jay Daigle Occidental College Math 401: Cryptology

Jay Daigle Occidental College Math 401: Cryptology 3 Block Ciphers Every encryption method we ve studied so far has been a substitution cipher: that is, each letter is replaced by exactly one other letter. In fact, we ve studied stream ciphers, which produce

More information

Division Property: a New Attack Against Block Ciphers

Division Property: a New Attack Against Block Ciphers Division Property: a New Attack Against Block Ciphers Christina Boura (joint on-going work with Anne Canteaut) Séminaire du groupe Algèbre et Géometrie, LMV November 24, 2015 1 / 50 Symmetric-key encryption

More information

Outline. CPSC 418/MATH 318 Introduction to Cryptography. Information Theory. Partial Information. Perfect Secrecy, One-Time Pad

Outline. CPSC 418/MATH 318 Introduction to Cryptography. Information Theory. Partial Information. Perfect Secrecy, One-Time Pad Outline CPSC 418/MATH 318 Introduction to Cryptography, One-Time Pad Renate Scheidler Department of Mathematics & Statistics Department of Computer Science University of Calgary Based in part on slides

More information

Network Security Based on Quantum Cryptography Multi-qubit Hadamard Matrices

Network Security Based on Quantum Cryptography Multi-qubit Hadamard Matrices Global Journal of Computer Science and Technology Volume 11 Issue 12 Version 1.0 July Type: Double Blind Peer Reviewed International Research Journal Publisher: Global Journals Inc. (USA) Online ISSN:

More information

A Color Image Encryption Scheme Based on Arnold Scrambling and Quantum Chaotic

A Color Image Encryption Scheme Based on Arnold Scrambling and Quantum Chaotic International Journal of Network Security, Vol.19, No.3, PP.347-357, May 2017 (DOI: 10.6633/IJNS.201703.19(3).04) 347 A Color Image Encryption Scheme Based on Arnold Scrambling and Quantum Chaotic Hui

More information

Efficient Arnold and Singular Value Decomposition based Chaotic Image Encryption

Efficient Arnold and Singular Value Decomposition based Chaotic Image Encryption Efficient and Singular Value ecomposition based Chaotic Encryption Ashraf Afifi epartment of Computer Engineering Computers and Information Technology college Taif University, Al-Hawiya 974, Kingdom of

More information

Revisit and Cryptanalysis of a CAST Cipher

Revisit and Cryptanalysis of a CAST Cipher 2017 3rd International Conference on Electronic Information Technology and Intellectualization (ICEITI 2017) ISBN: 978-1-60595-512-4 Revisit and Cryptanalysis of a CAST Cipher Xiao Zhou, Jingwei Li, Xuejia

More information

Outline. 1 Arithmetic on Bytes and 4-Byte Vectors. 2 The Rijndael Algorithm. 3 AES Key Schedule and Decryption. 4 Strengths and Weaknesses of Rijndael

Outline. 1 Arithmetic on Bytes and 4-Byte Vectors. 2 The Rijndael Algorithm. 3 AES Key Schedule and Decryption. 4 Strengths and Weaknesses of Rijndael Outline CPSC 418/MATH 318 Introduction to Cryptography Advanced Encryption Standard Renate Scheidler Department of Mathematics & Statistics Department of Computer Science University of Calgary Based in

More information

Improved Linear (hull) Cryptanalysis of Round-reduced Versions of SIMON

Improved Linear (hull) Cryptanalysis of Round-reduced Versions of SIMON Improved Linear (hull) Cryptanalysis of Round-reduced Versions of SIMON Danping Shi 1,2, Lei Hu 1,2, Siwei Sun 1,2, Ling Song 1,2, Kexin Qiao 1,2, Xiaoshuang Ma 1,2 1 State Key Laboratory of Information

More information

Great Theoretical Ideas in Computer Science

Great Theoretical Ideas in Computer Science 15-251 Great Theoretical Ideas in Computer Science Lecture 22: Cryptography November 12th, 2015 What is cryptography about? Adversary Eavesdropper I will cut your throat I will cut your throat What is

More information

CS 282A/MATH 209A: Foundations of Cryptography Prof. Rafail Ostrosky. Lecture 4

CS 282A/MATH 209A: Foundations of Cryptography Prof. Rafail Ostrosky. Lecture 4 CS 282A/MATH 209A: Foundations of Cryptography Prof. Rafail Ostrosky Lecture 4 Lecture date: January 26, 2005 Scribe: Paul Ray, Mike Welch, Fernando Pereira 1 Private Key Encryption Consider a game between

More information

Cryptanalysis of the Wu}Dawson Public Key Cryptosystem

Cryptanalysis of the Wu}Dawson Public Key Cryptosystem Finite Fields and Their Applications 5, 386}392 (1999) Article ID!ta.1999.0264, available online at http://www.idealibrary.com on Cryptanalysis of the Wu}Dawson Public Key Cryptosystem Peter Roelse Philips

More information

Distinguishing Attack on Common Scrambling Algorithm

Distinguishing Attack on Common Scrambling Algorithm 410 The International Arab Journal of Information Technology, Vol. 12, No. 4, July 2015 Distinguishing Attack on Common Scrambling Algorithm Kai Zhang and Jie Guan Zhengzhou Information Science and Technology

More information

Cryptography Lecture 4 Block ciphers, DES, breaking DES

Cryptography Lecture 4 Block ciphers, DES, breaking DES Cryptography Lecture 4 Block ciphers, DES, breaking DES Breaking a cipher Eavesdropper recieves n cryptograms created from n plaintexts in sequence, using the same key Redundancy exists in the messages

More information

ORYX. ORYX not an acronym, but upper case Designed for use with cell phones. Standard developed by. Cipher design process not open

ORYX. ORYX not an acronym, but upper case Designed for use with cell phones. Standard developed by. Cipher design process not open ORYX ORYX 1 ORYX ORYX not an acronym, but upper case Designed for use with cell phones o To protect confidentiality of voice/data o For data channel, not control channel o Control channel encrypted with

More information