Weak Key Analysis and Micro-controller Implementation of CA Stream Ciphers

Size: px
Start display at page:

Download "Weak Key Analysis and Micro-controller Implementation of CA Stream Ciphers"

Transcription

1 Weak Key Analysis and Micro-controller Implementation of CA Stream Ciphers Pascal Bouvry 1, Gilbert Klein 1, and Franciszek Seredynski 2,3 1 Luxembourg University Faculty of Sciences, Communication and Technology 6, rue Coudenhove Kalergi L-1359 Luxembourg-Kirchberg, Luxembourg {pascal.bouvry,gilbert.klein}@uni.lu 2 Polish-Japanese Institute of Information Technologies Koszykowa 86, Warsaw, Poland 3 Institute of Computer Science, Polish Academy of Sciences Ordona 21, Warsaw, Poland sered@ipipan.waw.pl Abstract. In the paper we extend known results studying the application of CAs for stream ciphers. We illustrate the notion of weak keys in such a cryptosystem and describe the experiments related to its implementation on micro-controllers. 1 Introduction Two main cryptography systems are used today: symmetric systems, aka secret key systems, and public-key systems. An extensive overview of currently known or emerging cryptography techniques used in both type of systems can be found in [12]. One of such a promising cryptography techniques is applying cellular automata (CAs). The main concern of this paper is secret key systems. In such systems the encryption key and the decryption key are the same. The encryption process is based on generation of pseudorandom bit sequences, and CAs can be effectively used for this purpose. CAs for systems with a secrete key were first studied by Wolfram [17], and later by Habutsu et al. [3], Nandi et al. [10] and Gutowitz [2]. Recently they were a subject of study by Tomassini & Perrenoud [15], and Tomassini & Sipper [16], who considered one and two dimensional (2D) CAs for encryption scheme. In Seredynski et al[13], a 1-D cellular automa system has been proposed that shows strong statistical characteristics in terms of security. Indeed it passes classical tests as FIPS-140 and Marsaglia tests. The present article highlights some limitations of the proposed systems in terms of weakkeys and hardware implementations but also shows potential paths for solving these issues. Participation to KES has been financed by LIASIT ( R. Khosla et al. (Eds.): KES 2005, LNAI 3684, pp , c Springer-Verlag Berlin Heidelberg 2005

2 Weak Key Analysis and Micro-controller Implementation Cellular Automata and Cryptography Let P be a plain-text message consisting of m bits p 1 p 2...p m,andk 1 k 2...k m be a bit stream of a key k. Letc i be the i th bit of a cipher-text obtained by applying XOR (exclusive-or) enciphering operation: c i = p i XOR k i. The original bit p i of a message can be recovered by applying the same operation XOR on c i by using the same bit stream key k This enciphering algorithm is called the Vernam cipher and is known to be [8, 12] perfectly safe if the key stream is truly unpredictable and used only one time. It is assumed that a state q t+1 i of a cell i at the time t + 1 depends only on states of its neighborhood at the time t, i.e. q t+1 i = f(qi t,qt i1,qt i2,..., qt ni ), and a transition function f, called a rule, which defines a rule of updating a cell i. A length L of a rule and a number of neighborhood states for a binary uniform CAs is L =2 n,wheren = n i is a number of cells of a given neighborhood, and a number of such rules can be expressed as 2 L. For CAs with e.g. r =2the length of a rule is equal to L = 32, and a number of such rules is 2 32 and grows very fast with L. When the same rule is applied to update cells of CAs, such CAs are called uniform CAs, in contrast with nonuniform CAs when different rules are assigned to cells and used to update them. It is assumed that a state of a cell i at the time t + 1 depends only on states of its neighborhood at the time t, i.e. q t+1 i = f(qi t,qt i1,qt i2,..., qt ni ), and a transition function f, called a rule, which defines a rule of updating a cell i. AlengthL of a rule and a number of neighborhood states for a binary uniform CAs is L = 2 n,wheren = n i is a number of cells of a given neighborhood, and a number of such rules can be expressed as 2 L. For CAs with e.g. r = 2 the length of a rule is equal to L = 32, and a number of such rules is 2 32 and grows very fast with L. When the same rule is applied to update cells of CAs, such CAs are called uniform CAs, in contrast with nonuniform CAs when different rules are assigned to cells and used to update them. One dimensional CA is in a simpliest case a collection of two-state elementary automata arranged in a lattice of the length N, and locally interacted in a discrete time t. For each cell i called a central cell, a neighborhood of a radius r is defined, consisting of n i =2r + 1 cells, including the cell i. When considering a finite size of CAs a cyclic boundary condition is applied, resulting in a circular grid. For example, the rule definition presented on Fig. 1 implies that if three adjacent cells in the CA currently (step t) have the pattern 011, then the middle cell will become 1 on the next time step. Wolfram proposed a naming convention for the rules: the name derives from the binary representation of the step t+1 based on the rule definition. In Fig. 1, stept+1 is composed of bits , which is a binary representation of the number 75. When the same rule is applied to update cells of CAs, such CAs are called uniform CAs, in opposite to nonuniform CAs when different rules are assigned to cells and used to update them. q t+1 i

3 912 Pascal Bouvry, Gilbert Klein, and Franciszek Seredynski step t step t Rule number: 0* * * * * * * *2 0 = 75 Fig. 1. Elementary rule 75 In [13], 1D, nonuniform CAs are used with neighborhood of radius r =1and r = 2. In the result of combining rules into sets of rules and testing collective behavior of these sets working in nonuniform CAs the following set of rules has been selected: 86, 90, 101, 105, 150, 153, 165 (r = 1), and (r =2). 3 Weak Keys A weak key for a crypto-systems eases up its cryptanalysis. In terms of our Pseudo Random Number Generators (PRNG), it would mean the presence of repeated patterns and brings sequences of generated numbers for of complexity size O(log(L)), L being the original solution space. After running many variations of keys proposed in the [13] PRNG,it appeared that some pictures corresponding to CA snapshots do contain patterns. These patterns act like barriers hindering Shanon s diffusion of information. Indeed some of these patterns when appearing become permanent and can cause drastic cuts in the randomness of generated numbers. E.g. Let us simply consider that the chosen column for producing the random numbers corresponds to one of those included in the pattern: in this case the generator would be broken and produces always the same number. Fig. 2. Example of a weak key effect

4 Weak Key Analysis and Micro-controller Implementation 913 After analysis, it has been shown that such barriers happened when 2 times the long rule was applied to contiguous cells and when a predefined pattern arises. For instance, the barrier illustrated in 2 is defined by the following binary numbers: In order to ease up the analysis of barriers, let us introduce the following notation: ρ n (abc), the application of the rule number n of radius 1 to the b bit given a and c neighbours and ρ n (abcde), the application of the rule number n of radius 2 to the b bit given a, b and d, e neighbours. In the process of defining precisely the CA behaviour in case of repeated patterns, we propose to illustrate the barrier effect for the following pattern (cf Fig 3):?1011ββ where 1011 is the core of the barrier (forever repeated),? is a binary value and β is a binary number repeated twice. The vector of rule applied to cells using Wolfram numbering is also provided in Fig 3. Itiseasy to demonstrate that this case study can happen in practice like any other case: indeed the initial CA configuration and the rule assignment are randomly chosen (based on the secret key). Bit Number Bit value? β β? Assigned rules? ? Fig. 3. Instance of a barrier Figure 4 demonstrates the recurring character of such pattern bit per bit, given that a rule of radius 1 depends only of 1 neighbour on each side and rule of radius 2 (ie in our case rule of index 7) depends of 2 neighbours on each side. Every parameter (? and β) are instantiated and show that it is practically impossible to break this barrier: no configuration could lead to any modification of it. Let us also highlight the behaviour of the the βs that will flip synchronously after each step. Bit:ρ rule (neigbourhood) Binary Rule Result Bit 5: ρ 101(?10) ρ 101(010)==ρ 101(110)==1 Bit 4: ρ 86(101) Bit 3: ρ 105(011) Bit 2: ρ (011ββ) ρ(01100)==ρ(01111)==1 Bit 1: ρ (1100?) not(?) (flipping bit) Bit 1: ρ (1111?) not(?) (flipping bit) Bit 0: ρ 101(00?) not(?) == Bit1 t+1 (flipping bit) Bit 0: ρ 101(11?) not(?) == Bit1 t+1 (flipping bit) Fig. 4. Bit per bit analysis of a barrier effect One easy way to circumvent such pattern is to prevent the creation of such keys and in particular to avoid instantiating 2 long rules in contiguous cells. How-

5 914 Pascal Bouvry, Gilbert Klein, and Franciszek Seredynski ever there is no proof that other patterns might appear. Therefore a verification case by case of some criteria (e.g. entropy) might be the only way out. 4 Hardware Implementation Using Micro-controllers The chosen micro controller (M30245) is a 16-bit micro controller based on the RENESAS M16C family core technology that uses a high performance silicon gate CMOS process with an M16C/62 Series CPU core. This is a single-chip USB peripheral micro controller that operates at full speed (12 MHz) and is compliant with the USB version 2.0 specification. This micro controller can be found back on the EVBM16C/USB evaluation board. Additional information can be found on the Internet at (select EVB-BOARDS ). The related development shows that is possible to implement such a Cellular Automata on an external USB device. However that, due to execution speed, the related implementation can only be used in a limited way in practice. The next table illustrates the execution time needed to generate a number of steps for CAs of different sizes: Picture dimensions Nbr of codes Nbr of CA iterations tusbca [s] tsoftca [s] >> > Conclusions In the paper we have extended the results reported in [13] on studying the application of CAs for stream ciphers. We illustrated the notion of weak keys in such a cryptosystem and described the experiments related to its implementation on micro-controllers. In terms of future work, we consider the implementation of this system on FPGA. We already have an alpha-version of the VHDL version of it. References 1. P. Guan, Cellular Automaton Public-Key Cryptosystem, Complex Systems 1, 1987, pp H. Gutowitz, Cryptography with Dynamical Systems, in E. Goles and N. Boccara (Eds.) Cellular Automata and Cooperative Phenomena, Kluwer Academic Press, T. Habutsu, Y. Nishio, I. Sasae, and S. Mori, A Secret Key Cryptosystem by Iterating a Chaotic Map, Proc. of Eurocrypt 91, 1991, pp

6 Weak Key Analysis and Micro-controller Implementation P. D. Hortensius, R. D. McLeod, and H. C. Card, Parallel random number generation for VLSI systems using cellular automata, IEEE Trans. on Computers 38, October 1989, pp J. Kari, Cryptosystems based on reversible cellular automata, personal communication, D. E. Knuth, The Art of Computer Programming, vol.1&2,seminumerical Algorithms, Addison-Wesley, G. Marsaglia, Diehard geo/diehard.html, A. Menezes, P. van Oorschot, and S. Vanstone, Handbook of Applied Cryptography, CRC Press, A. Mroczkowski, Application of Cellular Automata in Cryptography, Master Thesis (in Polish), Warsaw University of Technology, S. Nandi, B. K. Kar, and P. P. Chaudhuri, Theory and Applications of Cellular Automata in Cryptography, IEEE Trans. on Computers, v. 43, December 1994, pp National Institute of Standards and Technology, Federal Information Processing Standards Publication 140-2: Security Requirements for Cryptographic Modules, U.S. Government Printing Office, Washington B. Schneier, Applied Cryptography, Wiley, New York, Franciszek Seredynski, Pascal Bouvry, and Albert Y. Zomaya. Cellular automata computations and secret key cryptography. Parallel Computing Journal, 30(5-6): , M. Sipper and M. Tomassini, Generating parallel random number generators by cellular programming, Int. Journal of Modern Physics C, 7(2), 1996, pp M. Tomassini and M. Perrenoud, Stream Ciphers with One- and Two-Dimensional Cellular Automata, in M. Schoenauer at al. (Eds.) Parallel Problem Solving from Nature - PPSN VI, LNCS 1917, Springer, 2000, pp M. Tomassini and M. Sipper, On the Generation of High-Quality Random Numbers by Two-Dimensional Cellular Automata, IEEE Trans. on Computers, v. 49, No. 10, October 2000, pp S. Wolfram, Cryptography with Cellular Automata, in Advances in Cryptology: Crypto 85 Proceedings, LNCS 218, Springer, 1986, pp

Image Encryption and Decryption Algorithm Using Two Dimensional Cellular Automata Rules In Cryptography

Image Encryption and Decryption Algorithm Using Two Dimensional Cellular Automata Rules In Cryptography Image Encryption and Decryption Algorithm Using Two Dimensional Cellular Automata Rules In Cryptography P. Sanoop Kumar Department of CSE, Gayatri Vidya Parishad College of Engineering(A), Madhurawada-530048,Visakhapatnam,

More information

Probabilistic Analysis of Cellular Automata Rules and its Application in Pseudo Random Pattern Generation

Probabilistic Analysis of Cellular Automata Rules and its Application in Pseudo Random Pattern Generation Probabilistic Analysis of Cellular Automata Rules and its Application in Pseudo Random Pattern Generation Abhishek Seth, S. Bandyopadhyay, U. Maulik. Abstract The present work is an extension of the work

More information

PERIOD LENGTHS OF CHAOTIC PSEUDO-RANDOM NUMBER GENERATORS

PERIOD LENGTHS OF CHAOTIC PSEUDO-RANDOM NUMBER GENERATORS PERIOD LENGTHS OF CHAOTIC PSEUDO-RANDOM NUMBER GENERATORS Jörg Keller Hanno Wiese FernUniversität in Hagen LG Parallelität und VLSI 58084 Hagen, Germany joerg.keller@fernuni-hagen.de ABSTRACT Cryptographic

More information

Concurrent Error Detection in S-boxes 1

Concurrent Error Detection in S-boxes 1 International Journal of Computer Science & Applications Vol. 4, No. 1, pp. 27 32 2007 Technomathematics Research Foundation Concurrent Error Detection in S-boxes 1 Ewa Idzikowska, Krzysztof Bucholc Poznan

More information

Weak key analysis for chaotic cipher based on randomness properties

Weak key analysis for chaotic cipher based on randomness properties . RESEARCH PAPER. SCIENCE CHINA Information Sciences May 01 Vol. 55 No. 5: 116 1171 doi: 10.1007/s1143-011-4401-x Weak key analysis for chaotic cipher based on randomness properties YIN RuMing, WANG Jian,

More information

On the Big Gap Between p and q in DSA

On the Big Gap Between p and q in DSA On the Big Gap Between p and in DSA Zhengjun Cao Department of Mathematics, Shanghai University, Shanghai, China, 200444. caozhj@shu.edu.cn Abstract We introduce a message attack against DSA and show that

More information

Pseudo-random sequences, boolean functions and cellular automata

Pseudo-random sequences, boolean functions and cellular automata Pseudo-random sequences, boolean functions and cellular automata Patrick Lacharme, Bruno Martin, Patrick Solé To cite this version: Patrick Lacharme, Bruno Martin, Patrick Solé. Pseudo-random sequences,

More information

Cryptanalysis on An ElGamal-Like Cryptosystem for Encrypting Large Messages

Cryptanalysis on An ElGamal-Like Cryptosystem for Encrypting Large Messages Cryptanalysis on An ElGamal-Like Cryptosystem for Encrypting Large Messages MEI-NA WANG Institute for Information Industry Networks and Multimedia Institute TAIWAN, R.O.C. myrawang@iii.org.tw SUNG-MING

More information

Applications of Two Dimensional Cellular Automata rules for Block Cipher in Cryptography

Applications of Two Dimensional Cellular Automata rules for Block Cipher in Cryptography Applications of Two Dimensional Cellular Automata rules for Block Cipher in Cryptography Sambhu Prasad Panda 1, Madhusmita Sahu 2, Manas Kumar Swain 3 C V Raman Computer Academy 1,2, C V Raman College

More information

One-way Hash Function Based on Neural Network

One-way Hash Function Based on Neural Network One-way Hash Function Based on Neural Network Shiguo Lian, Jinsheng Sun, Zhiquan Wang Department of Automation, Nanjing University of Science & echnology, Nanjing, 294, China, sg_lian@63.com Abstract A

More information

Multi-Map Orbit Hopping Chaotic Stream Cipher

Multi-Map Orbit Hopping Chaotic Stream Cipher Multi-Map Orbit Hopping Chaotic Stream Cipher Xiaowen Zhang 1, Li Shu 2, Ke Tang 1 Abstract In this paper we propose a multi-map orbit hopping chaotic stream cipher that utilizes the idea of spread spectrum

More information

Pseudo-random Sequences Generated by Cellular Automata

Pseudo-random Sequences Generated by Cellular Automata Pseudo-random Sequences Generated by Cellular Automata Bruno Martin, Patrick Solé To cite this version: Bruno Martin, Patrick Solé. Pseudo-random Sequences Generated by Cellular Automata. Y. Boudabbous

More information

Pseudorandom number generators based on random covers for finite groups

Pseudorandom number generators based on random covers for finite groups Pseudorandom number generators based on random covers for finite groups Pascal Marquardt Pavol Svaba Tran van Trung Institut für Experimentelle Mathematik Universität Duisburg-Essen Ellernstrasse 29 45326

More information

Design of S-Box using Combination of Chaotic Functions

Design of S-Box using Combination of Chaotic Functions 129 Design of S-Box using Combination of Chaotic Functions Tanu Wadhera 1, Gurmeet Kaur 2 1 Department of Electronics and Communication Engineering, Punjabi University, Patiala, India 2 Department of Electronics

More information

Topics. Probability Theory. Perfect Secrecy. Information Theory

Topics. Probability Theory. Perfect Secrecy. Information Theory Topics Probability Theory Perfect Secrecy Information Theory Some Terms (P,C,K,E,D) Computational Security Computational effort required to break cryptosystem Provable Security Relative to another, difficult

More information

Chaotic Encryption Method Based on Life-Like Cellular Automata

Chaotic Encryption Method Based on Life-Like Cellular Automata 1 Chaotic Encryption Method Based on Life-Like Cellular Automata Marina Jeaneth Machicao, Anderson G. Marco, Odemir M. Bruno Instituto de Física de São Carlos - Universidade de São Paulo - Brasil mj.machicao@gmail.com

More information

Cryptanalysis of a Public Key Cryptosystem Proposed at ACISP 2000

Cryptanalysis of a Public Key Cryptosystem Proposed at ACISP 2000 Cryptanalysis of a Public Key Cryptosystem Proposed at ACISP 2000 Amr Youssef 1 and Guang Gong 2 1 Center for Applied Cryptographic Research Department of Combinatorics & Optimization 2 Department of Electrical

More information

Design and Hardware Implementation of a Chaotic Encryption Scheme for Real-time Embedded Systems

Design and Hardware Implementation of a Chaotic Encryption Scheme for Real-time Embedded Systems Design and Hardware Implementation of a Chaotic Encryption Scheme for Real-time Embedded Systems Amit Pande and Joseph Zambreno Department of Electrical and Computer Engineering Iowa State University,

More information

All-Or-Nothing Transforms Using Quasigroups

All-Or-Nothing Transforms Using Quasigroups All-Or-Nothing Transforms Using Quasigroups Stelios I Marnas, Lefteris Angelis, and George L Bleris Department of Informatics, Aristotle University 54124 Thessaloniki, Greece Email: {marnas,lef,bleris}@csdauthgr

More information

Chair for Network Architectures and Services Institute of Informatics TU München Prof. Carle. Network Security. Chapter 2 Basics

Chair for Network Architectures and Services Institute of Informatics TU München Prof. Carle. Network Security. Chapter 2 Basics Chair for Network Architectures and Services Institute of Informatics TU München Prof. Carle Network Security Chapter 2 Basics 2.4 Random Number Generation for Cryptographic Protocols Motivation It is

More information

Cryptanalysis of a Multistage Encryption System

Cryptanalysis of a Multistage Encryption System Cryptanalysis of a Multistage Encryption System Chengqing Li, Xinxiao Li, Shujun Li and Guanrong Chen Department of Mathematics, Zhejiang University, Hangzhou, Zhejiang 310027, China Software Engineering

More information

Simple Pseudorandom Number Generator with Strengthened Double Encryption (Cilia)

Simple Pseudorandom Number Generator with Strengthened Double Encryption (Cilia) Simple Pseudorandom Number Generator with Strengthened Double Encryption (Cilia) Henry Ng Henry.Ng.a@gmail.com Abstract. A new cryptographic pseudorandom number generator Cilia is presented. It hashes

More information

Signature Attractor Based Pseudorandom Generation Algorithm

Signature Attractor Based Pseudorandom Generation Algorithm Advanced Studies in Theoretical Physics Vol. 9, 2015, no. 6, 287-293 HIKARI Ltd, www.m-hikari.com http://dx.doi.org/10.12988/astp.2015.517 Signature Attractor Based Pseudorandom Generation Algorithm Krasimir

More information

STREAM CIPHER. Chapter - 3

STREAM CIPHER. Chapter - 3 STREAM CIPHER Chapter - 3 S t r e a m C i p h e r P a g e 38 S t r e a m C i p h e r P a g e 39 STREAM CIPHERS Stream cipher is a class of symmetric key algorithm that operates on individual bits or bytes.

More information

Optimization of 1D and 2D Cellular Automata for Pseudo Random Number Generator.

Optimization of 1D and 2D Cellular Automata for Pseudo Random Number Generator. IOSR Journal of VLSI and Signal Processing (IOSR-JVSP) Volume 4, Issue 6, Ver. I (Nov - Dec. 2014), PP 28-33 e-issn: 2319 4200, p-issn No. : 2319 4197 Optimization of 1D and 2D Cellular Automata for Pseudo

More information

cells [20]. CAs exhibit three notable features, namely massive parallelism, locality of cellular interactions, and simplicity of basic components (cel

cells [20]. CAs exhibit three notable features, namely massive parallelism, locality of cellular interactions, and simplicity of basic components (cel I. Rechenberg, and H.-P. Schwefel (eds.), pages 950-959, 1996. Copyright Springer-Verlag 1996. Co-evolving Parallel Random Number Generators Moshe Sipper 1 and Marco Tomassini 2 1 Logic Systems Laboratory,

More information

Cryptographically Robust Large Boolean Functions. Debdeep Mukhopadhyay CSE, IIT Kharagpur

Cryptographically Robust Large Boolean Functions. Debdeep Mukhopadhyay CSE, IIT Kharagpur Cryptographically Robust Large Boolean Functions Debdeep Mukhopadhyay CSE, IIT Kharagpur Outline of the Talk Importance of Boolean functions in Cryptography Important Cryptographic properties Proposed

More information

Cryptanalysis of Patarin s 2-Round Public Key System with S Boxes (2R)

Cryptanalysis of Patarin s 2-Round Public Key System with S Boxes (2R) Cryptanalysis of Patarin s 2-Round Public Key System with S Boxes (2R) Eli Biham Computer Science Department Technion Israel Institute of Technology Haifa 32000, Israel biham@cs.technion.ac.il http://www.cs.technion.ac.il/~biham/

More information

Cryptanalysis of a Message Authentication Code due to Cary and Venkatesan

Cryptanalysis of a Message Authentication Code due to Cary and Venkatesan Cryptanalysis of a Message Authentication Code due to Cary and Venkatesan Simon R. Blackburn and Kenneth G. Paterson Department of Mathematics Royal Holloway, University of London Egham, Surrey, TW20 0EX,

More information

New Possibilities for Cellular Automata in Cryptography

New Possibilities for Cellular Automata in Cryptography New Possibilities for Cellular Automata in Cryptography Mauro Tardivo Filho Marco A. A. Henriques Faculty of Electrical and Computer Engineering University of Campinas Sao Paulo - Brazil Overview 1. History

More information

A Five-Round Algebraic Property of the Advanced Encryption Standard

A Five-Round Algebraic Property of the Advanced Encryption Standard A Five-Round Algebraic Property of the Advanced Encryption Standard Jianyong Huang, Jennifer Seberry and Willy Susilo Centre for Computer and Information Security Research (CCI) School of Computer Science

More information

Sorting Network Development Using Cellular Automata

Sorting Network Development Using Cellular Automata Sorting Network Development Using Cellular Automata Michal Bidlo, Zdenek Vasicek, and Karel Slany Brno University of Technology, Faculty of Information Technology Božetěchova 2, 61266 Brno, Czech republic

More information

Pseudo-random Number Generation. Qiuliang Tang

Pseudo-random Number Generation. Qiuliang Tang Pseudo-random Number Generation Qiuliang Tang Random Numbers in Cryptography The keystream in the one-time pad The secret key in the DES encryption The prime numbers p, q in the RSA encryption The private

More information

Computers and Mathematics with Applications

Computers and Mathematics with Applications Computers and Mathematics with Applications 61 (2011) 1261 1265 Contents lists available at ScienceDirect Computers and Mathematics with Applications journal homepage: wwwelseviercom/locate/camwa Cryptanalysis

More information

Analysis of SHA-1 in Encryption Mode

Analysis of SHA-1 in Encryption Mode Analysis of SHA- in Encryption Mode [Published in D. Naccache, Ed., Topics in Cryptology CT-RSA 00, vol. 00 of Lecture Notes in Computer Science, pp. 70 83, Springer-Verlag, 00.] Helena Handschuh, Lars

More information

SOBER Cryptanalysis. Daniel Bleichenbacher and Sarvar Patel Bell Laboratories Lucent Technologies

SOBER Cryptanalysis. Daniel Bleichenbacher and Sarvar Patel Bell Laboratories Lucent Technologies SOBER Cryptanalysis Daniel Bleichenbacher and Sarvar Patel {bleichen,sarvar}@lucent.com Bell Laboratories Lucent Technologies Abstract. SOBER is a new stream cipher that has recently been developed by

More information

A Pseudo-Random Encryption Mode

A Pseudo-Random Encryption Mode A Pseudo-Random Encryption Mode Moni Naor Omer Reingold Block ciphers are length-preserving private-key encryption schemes. I.e., the private key of a block-cipher determines a permutation on strings of

More information

Design of a New Stream Cipher: PALS

Design of a New Stream Cipher: PALS Design of a New Stream Cipher: PALS Mohammadreza Ashouri, University of Potsdam, Germany Ashouri@uni-potsdam.de Abstract In this paper, a new stream cipher is designed as a clock-controlled one, but with

More information

FPGA Implementation of Neighborhood-of-Four Cellular Automata Random Number Generators

FPGA Implementation of Neighborhood-of-Four Cellular Automata Random Number Generators FPGA Implementation of Neighborhood-of-Four Cellular Automata Random Number Generators Barry Shackleford, Motoo Tanaka, Richard J. Carter, Greg Snider HP Laboratories Palo Alto HPL-00-0 November th, 00

More information

Smart Hill Climbing Finds Better Boolean Functions

Smart Hill Climbing Finds Better Boolean Functions Smart Hill Climbing Finds Better Boolean Functions William Millan, Andrew Clark and Ed Dawson Information Security Research Centre Queensland University of Technology GPO Box 2434, Brisbane, Queensland,

More information

A Knapsack Cryptosystem Based on The Discrete Logarithm Problem

A Knapsack Cryptosystem Based on The Discrete Logarithm Problem A Knapsack Cryptosystem Based on The Discrete Logarithm Problem By K.H. Rahouma Electrical Technology Department Technical College in Riyadh Riyadh, Kingdom of Saudi Arabia E-mail: kamel_rahouma@yahoo.com

More information

Encryption And Decryption Algorithm Using Two Dimensional Cellular Automata Rules And 1D CA Based S-Box (1D Rule-30) In Cryptography

Encryption And Decryption Algorithm Using Two Dimensional Cellular Automata Rules And 1D CA Based S-Box (1D Rule-30) In Cryptography International Refereed Journal of Engineering and Science (IRJES) ISSN (Online) 2319-183X, (Print) 2319-1821 Volume 1, Issue 2 (October 2012), PP.25-36 Encryption And Decryption Algorithm Using Two Dimensional

More information

Improved Cascaded Stream Ciphers Using Feedback

Improved Cascaded Stream Ciphers Using Feedback Improved Cascaded Stream Ciphers Using Feedback Lu Xiao 1, Stafford Tavares 1, Amr Youssef 2, and Guang Gong 3 1 Department of Electrical and Computer Engineering, Queen s University, {xiaolu, tavares}@ee.queensu.ca

More information

... Assignment 3 - Cryptography. Information & Communication Security (WS 2018/19) Abtin Shahkarami, M.Sc.

... Assignment 3 - Cryptography. Information & Communication Security (WS 2018/19) Abtin Shahkarami, M.Sc. Assignment 3 - Cryptography Information & Communication Security (WS 2018/19) Abtin Shahkarami, M.Sc. Deutsche Telekom Chair of Mobile Business & Multilateral Security Goethe-University Frankfurt a. M.

More information

Solutions for week 1, Cryptography Course - TDA 352/DIT 250

Solutions for week 1, Cryptography Course - TDA 352/DIT 250 Solutions for week, Cryptography Course - TDA 352/DIT 250 In this weekly exercise sheet: you will use some historical ciphers, the OTP, the definition of semantic security and some combinatorial problems.

More information

Cryptography 2017 Lecture 2

Cryptography 2017 Lecture 2 Cryptography 2017 Lecture 2 One Time Pad - Perfect Secrecy Stream Ciphers November 3, 2017 1 / 39 What have seen? What are we discussing today? Lecture 1 Course Intro Historical Ciphers Lecture 2 One Time

More information

Fast Cryptanalysis of the Matsumoto-Imai Public Key Scheme

Fast Cryptanalysis of the Matsumoto-Imai Public Key Scheme Fast Cryptanalysis of the Matsumoto-Imai Public Key Scheme P. Delsarte Philips Research Laboratory, Avenue Van Becelaere, 2 B-1170 Brussels, Belgium Y. Desmedt Katholieke Universiteit Leuven, Laboratorium

More information

AN EFFICIENT PRNG FOR STREAM CIPHERS BASED ON HYBRID CELLULAR AUTOMATA WITH NONLINEAR FEEDBACK

AN EFFICIENT PRNG FOR STREAM CIPHERS BASED ON HYBRID CELLULAR AUTOMATA WITH NONLINEAR FEEDBACK THE PUBLISHING HOUSE PROCEEDINGS OF THE ROMANIAN ACADEMY, Series A, OF THE ROMANIAN ACADEMY Volume 16, Special Issue 2015, pp. 367-374 AN EFFICIENT PRNG FOR STREAM CIPHERS BASED ON HYBRID CELLULAR AUTOMATA

More information

Computers and Electrical Engineering

Computers and Electrical Engineering Computers and Electrical Engineering 36 (2010) 56 60 Contents lists available at ScienceDirect Computers and Electrical Engineering journal homepage: wwwelseviercom/locate/compeleceng Cryptanalysis of

More information

Towards Provable Security of Substitution-Permutation Encryption Networks

Towards Provable Security of Substitution-Permutation Encryption Networks Towards Provable Security of Substitution-Permutation Encryption Networks Zhi-Guo Chen and Stafford E. Tavares Department of Electrical and Computer Engineering Queen s University at Kingston, Ontario,

More information

Cryptanalysis of a Fast Public Key Cryptosystem Presented at SAC 97

Cryptanalysis of a Fast Public Key Cryptosystem Presented at SAC 97 Cryptanalysis of a Fast Public Key Cryptosystem Presented at SAC 97 Phong Nguyen and Jacques Stern École Normale Supérieure, Laboratoire d Informatique 45, rue d Ulm, F 75230 Paris Cedex 05 {Phong.Nguyen,Jacques.Stern}@ens.fr

More information

Modified Alternating Step Generators

Modified Alternating Step Generators Modified Alternating Step Generators Robert Wicik, Tomasz Rachwalik Military Communication Institute Warszawska 22A, 05-130 Zegrze, Poland {r.wicik, t.rachwalik}@wil.waw.pl Abstract. Irregular clocking

More information

Future Generation Computer Systems 16 (1999) Accepted 17 March Draft

Future Generation Computer Systems 16 (1999) Accepted 17 March Draft Future Generation Computer Systems 16 (1999) 291 305 Generating high-quality random numbers in parallel by cellular automata Abstract Marco Tomassini a,, Moshe Sipper b, Mosé Zolla a, Mathieu Perrenoud

More information

Pipelined Pseudo-Random Number Generator with the Efficient Post-Processing Method

Pipelined Pseudo-Random Number Generator with the Efficient Post-Processing Method Pipelined Pseudo-Random Number Generator with the Efficient Post-Processing Method Paweł D bal Abstract This brief proposes a novel architecture of the chaotic pseudo-random bit generators (PRBGs) based

More information

Optimal Use of Montgomery Multiplication on Smart Cards

Optimal Use of Montgomery Multiplication on Smart Cards Optimal Use of Montgomery Multiplication on Smart Cards Arnaud Boscher and Robert Naciri Oberthur Card Systems SA, 71-73, rue des Hautes Pâtures, 92726 Nanterre Cedex, France {a.boscher, r.naciri}@oberthurcs.com

More information

Breaking Plain ElGamal and Plain RSA Encryption

Breaking Plain ElGamal and Plain RSA Encryption Breaking Plain ElGamal and Plain RSA Encryption (Extended Abstract) Dan Boneh Antoine Joux Phong Nguyen dabo@cs.stanford.edu joux@ens.fr pnguyen@ens.fr Abstract We present a simple attack on both plain

More information

About Vigenere cipher modifications

About Vigenere cipher modifications Proceedings of the Workshop on Foundations of Informatics FOI-2015, August 24-29, 2015, Chisinau, Republic of Moldova About Vigenere cipher modifications Eugene Kuznetsov Abstract TheaimofthisworkisamodificationoftheclassicalVigenere

More information

Blind Signature Protocol Based on Difficulty of. Simultaneous Solving Two Difficult Problems

Blind Signature Protocol Based on Difficulty of. Simultaneous Solving Two Difficult Problems Applied Mathematical Sciences, Vol. 6, 202, no. 39, 6903-690 Blind Signature Protocol Based on Difficulty of Simultaneous Solving Two Difficult Problems N. H. Minh, D. V. Binh 2, N. T. Giang 3 and N. A.

More information

Secure Communication Using H Chaotic Synchronization and International Data Encryption Algorithm

Secure Communication Using H Chaotic Synchronization and International Data Encryption Algorithm Secure Communication Using H Chaotic Synchronization and International Data Encryption Algorithm Gwo-Ruey Yu Department of Electrical Engineering I-Shou University aohsiung County 840, Taiwan gwoyu@isu.edu.tw

More information

Hans Delfs & Helmut Knebl: Kryptographie und Informationssicherheit WS 2008/2009. References. References

Hans Delfs & Helmut Knebl: Kryptographie und Informationssicherheit WS 2008/2009. References. References Hans Delfs & Helmut Knebl: Kryptographie und Informationssicherheit WS 2008/2009 Die Unterlagen sind ausschliesslich zum persoenlichen Gebrauch der Vorlesungshoerer bestimmt. Die Herstellung von elektronischen

More information

IEOR SEMINAR SERIES Cryptanalysis: Fast Correlation Attacks on LFSR-based Stream Ciphers

IEOR SEMINAR SERIES Cryptanalysis: Fast Correlation Attacks on LFSR-based Stream Ciphers IEOR SEMINAR SERIES Cryptanalysis: Fast Correlation Attacks on LFSR-based Stream Ciphers presented by Goutam Sen Research Scholar IITB Monash Research Academy. 1 Agenda: Introduction to Stream Ciphers

More information

Information and Communications Security: Encryption and Information Hiding

Information and Communications Security: Encryption and Information Hiding Short Course on Information and Communications Security: Encryption and Information Hiding Tuesday, 10 March Friday, 13 March, 2015 Lecture 9: Encryption using Chaos Contents Chaos and Cryptography Iteration

More information

Safer parameters for the Chor-Rivest cryptosystem

Safer parameters for the Chor-Rivest cryptosystem Safer parameters for the Chor-Rivest cryptosystem L. Hernández Encinas, J. Muñoz Masqué and A. Queiruga Dios Applied Physics Institute, CSIC C/ Serrano 144, 28006-Madrid, Spain {luis, jaime, araceli}@iec.csic.es

More information

Security Implications of Quantum Technologies

Security Implications of Quantum Technologies Security Implications of Quantum Technologies Jim Alves-Foss Center for Secure and Dependable Software Department of Computer Science University of Idaho Moscow, ID 83844-1010 email: jimaf@cs.uidaho.edu

More information

Cristina Nita-Rotaru. CS355: Cryptography. Lecture 9: Encryption modes. AES

Cristina Nita-Rotaru. CS355: Cryptography. Lecture 9: Encryption modes. AES CS355: Cryptography Lecture 9: Encryption modes. AES Encryption modes: ECB } Message is broken into independent blocks of block_size bits; } Electronic Code Book (ECB): each block encrypted separately.

More information

Distinguishing Stream Ciphers with Convolutional Filters

Distinguishing Stream Ciphers with Convolutional Filters Distinguishing Stream Ciphers with Convolutional Filters Joan Daemen and Gilles Van Assche STMicroelectronics Smart Cards ICs Division Excelsiorlaan 44 46, 930 Zaventem, Belgium February 5, 2005 Abstract

More information

Weak key-iv Pairs in the A5/1 Stream Cipher

Weak key-iv Pairs in the A5/1 Stream Cipher Weak -IV Pairs in the A5/1 Stream Cipher Ali Alhamdan Harry Bartlett Ed Dawson Leonie Simpson Kenneth Koon-Ho Wong Institute for Future Environments Science and Engineering Faculty Queensland University

More information

Outline. Computer Science 418. Number of Keys in the Sum. More on Perfect Secrecy, One-Time Pad, Entropy. Mike Jacobson. Week 3

Outline. Computer Science 418. Number of Keys in the Sum. More on Perfect Secrecy, One-Time Pad, Entropy. Mike Jacobson. Week 3 Outline Computer Science 48 More on Perfect Secrecy, One-Time Pad, Mike Jacobson Department of Computer Science University of Calgary Week 3 2 3 Mike Jacobson (University of Calgary) Computer Science 48

More information

Chaotic Based Secure Hash Algorithm

Chaotic Based Secure Hash Algorithm Chaotic Based Secure Hash Algorithm Mazen Tawfik Mohammed 1, Alaa Eldin Rohiem 2, Ali El-moghazy 3 and A. Z. Ghalwash 4 1,2 Military technical College, Cairo, Egypt 3 Higher Technological Institute, Cairo,

More information

A DPA attack on RSA in CRT mode

A DPA attack on RSA in CRT mode A DPA attack on RSA in CRT mode Marc Witteman Riscure, The Netherlands 1 Introduction RSA is the dominant public key cryptographic algorithm, and used in an increasing number of smart card applications.

More information

A block cipher enciphers each block with the same key.

A block cipher enciphers each block with the same key. Ciphers are classified as block or stream ciphers. All ciphers split long messages into blocks and encipher each block separately. Block sizes range from one bit to thousands of bits per block. A block

More information

Cellular Automata in Cryptography" Information Security Group,Royal Holloway, Abstract The cipher systems based on Cellular Automata proposed by Nandi

Cellular Automata in Cryptography Information Security Group,Royal Holloway, Abstract The cipher systems based on Cellular Automata proposed by Nandi Comments on \Theory and Applications of Cellular Automata in Cryptography" S.R. Blackburn, S. Murphy y and K.G. Paterson z Information Security Group,Royal Holloway, University of London, Surrey TW20 0EX,

More information

Lecture 4: DES and block ciphers

Lecture 4: DES and block ciphers Lecture 4: DES and block ciphers Johan Håstad, transcribed by Ernir Erlingsson 2006-01-25 1 DES DES is a 64 bit block cipher with a 56 bit key. It selects a 64 bit block and modifies it depending on the

More information

Stream Ciphers. Çetin Kaya Koç Winter / 20

Stream Ciphers. Çetin Kaya Koç   Winter / 20 Çetin Kaya Koç http://koclab.cs.ucsb.edu Winter 2016 1 / 20 Linear Congruential Generators A linear congruential generator produces a sequence of integers x i for i = 1,2,... starting with the given initial

More information

1 What are Physical Attacks. 2 Physical Attacks on RSA. Today:

1 What are Physical Attacks. 2 Physical Attacks on RSA. Today: Today: Introduction to the class. Examples of concrete physical attacks on RSA A computational approach to cryptography Pseudorandomness 1 What are Physical Attacks Tampering/Leakage attacks Issue of how

More information

Network Security Based on Quantum Cryptography Multi-qubit Hadamard Matrices

Network Security Based on Quantum Cryptography Multi-qubit Hadamard Matrices Global Journal of Computer Science and Technology Volume 11 Issue 12 Version 1.0 July Type: Double Blind Peer Reviewed International Research Journal Publisher: Global Journals Inc. (USA) Online ISSN:

More information

Linear Cellular Automata as Discrete Models for Generating Cryptographic Sequences

Linear Cellular Automata as Discrete Models for Generating Cryptographic Sequences Linear Cellular Automata as Discrete Models for Generating Cryptographic Sequences A Fúster-Sabater P Caballero-Gil 2 Institute of Applied Physics, CSIC Serrano 44, 286 Madrid, Spain Email: amparo@ieccsices

More information

ECE 646 Lecture 9. RSA: Genesis, operation & security

ECE 646 Lecture 9. RSA: Genesis, operation & security ECE 646 Lecture 9 RSA: Genesis, operation & security Required Reading (1) W. Stallings, "Cryptography and Network-Security," Chapter 8.1 Prime Numbers Chapter 8.2 Fermat's and Euler's Theorems Chapter

More information

NON-LINEAR COMPLEXITY OF THE NAOR REINGOLD PSEUDO-RANDOM FUNCTION

NON-LINEAR COMPLEXITY OF THE NAOR REINGOLD PSEUDO-RANDOM FUNCTION NON-LINEAR COMPLEXITY OF THE NAOR REINGOLD PSEUDO-RANDOM FUNCTION William D. Banks 1, Frances Griffin 2, Daniel Lieman 3, Igor E. Shparlinski 4 1 Department of Mathematics, University of Missouri Columbia,

More information

Statistical Analysis of chi-square A. Author(s)ISOGAI, Norihisa; MIYAJI, Atsuko; NO

Statistical Analysis of chi-square A. Author(s)ISOGAI, Norihisa; MIYAJI, Atsuko; NO JAIST Reposi https://dspace.j Title Statistical Analysis of chi-square A Author(s)ISOGAI, Norihisa; MIYAJI, Atsuko; NO Citation IEICE TRANSACTIONS on Fundamentals o Electronics, Communications and Comp

More information

How Fast can be Algebraic Attacks on Block Ciphers?

How Fast can be Algebraic Attacks on Block Ciphers? How Fast can be Algebraic Attacks on Block Ciphers? Nicolas T. Courtois Axalto mart Cards, 36-38 rue de la Princesse BP 45, 78430 Louveciennes Cedex, France http://www.nicolascourtois.net courtois@minrank.org

More information

Linear Cellular Automata as Discrete Models for Generating Cryptographic Sequences

Linear Cellular Automata as Discrete Models for Generating Cryptographic Sequences Linear Cellular Automata as Discrete Models for Generating Cryptographic Sequences Pino Caballero-Gil Faculty of Mathematics. University of La Laguna 38271. La Laguna, Tenerife, Spain. pcaballe@ull.es

More information

Gurgen Khachatrian Martun Karapetyan

Gurgen Khachatrian Martun Karapetyan 34 International Journal Information Theories and Applications, Vol. 23, Number 1, (c) 2016 On a public key encryption algorithm based on Permutation Polynomials and performance analyses Gurgen Khachatrian

More information

On the security of a chaotic encryption scheme: problems with computerized chaos in finite computing precision

On the security of a chaotic encryption scheme: problems with computerized chaos in finite computing precision On the security of a chaotic encryption scheme: problems with computerized chaos in finite computing precision Shujun Li a,, Xuanqin Mou a, Yuanlong Cai a, Zhen Ji b and Jihong Zhang b a School of Electronics

More information

VMPC One-Way Function and Stream Cipher

VMPC One-Way Function and Stream Cipher VMPC One-Way Function and Stream Cipher Bartosz Zoltak http://www.vmpcfunction.com bzoltak@vmpcfunction.com This paper was presented at FSE 04, Delhi, India, 5-7.FEB.2004 Copyright by IACR Abstract. A

More information

RSA ENCRYPTION USING THREE MERSENNE PRIMES

RSA ENCRYPTION USING THREE MERSENNE PRIMES Int. J. Chem. Sci.: 14(4), 2016, 2273-2278 ISSN 0972-768X www.sadgurupublications.com RSA ENCRYPTION USING THREE MERSENNE PRIMES Ch. J. L. PADMAJA a*, V. S. BHAGAVAN a and B. SRINIVAS b a Department of

More information

SELECTED APPLICATION OF THE CHINESE REMAINDER THEOREM IN MULTIPARTY COMPUTATION

SELECTED APPLICATION OF THE CHINESE REMAINDER THEOREM IN MULTIPARTY COMPUTATION Journal of Applied Mathematics and Computational Mechanics 2016, 15(1), 39-47 www.amcm.pcz.pl p-issn 2299-9965 DOI: 10.17512/jamcm.2016.1.04 e-issn 2353-0588 SELECTED APPLICATION OF THE CHINESE REMAINDER

More information

Cryptanalysis of a computer cryptography scheme based on a filter bank

Cryptanalysis of a computer cryptography scheme based on a filter bank NOTICE: This is the author s version of a work that was accepted by Chaos, Solitons & Fractals in August 2007. Changes resulting from the publishing process, such as peer review, editing, corrections,

More information

Modular Reduction without Pre-Computation for Special Moduli

Modular Reduction without Pre-Computation for Special Moduli Modular Reduction without Pre-Computation for Special Moduli Tolga Acar and Dan Shumow Extreme Computing Group, Microsoft Research, Microsoft One Microsoft Way, Redmond, WA 98052, USA {tolga,danshu}@microsoft.com

More information

Outline. CPSC 418/MATH 318 Introduction to Cryptography. Information Theory. Partial Information. Perfect Secrecy, One-Time Pad

Outline. CPSC 418/MATH 318 Introduction to Cryptography. Information Theory. Partial Information. Perfect Secrecy, One-Time Pad Outline CPSC 418/MATH 318 Introduction to Cryptography, One-Time Pad Renate Scheidler Department of Mathematics & Statistics Department of Computer Science University of Calgary Based in part on slides

More information

Extended Criterion for Absence of Fixed Points

Extended Criterion for Absence of Fixed Points Extended Criterion for Absence of Fixed Points Oleksandr Kazymyrov, Valentyna Kazymyrova Abstract One of the criteria for substitutions used in block ciphers is the absence of fixed points. In this paper

More information

Building Secure and Fast Cryptographic Hash Functions Using Programmable Cellular Automata

Building Secure and Fast Cryptographic Hash Functions Using Programmable Cellular Automata Journal of Computing and Information Technology - CIT 23, 2015, 4, 317 328 doi:10.2498/cit.1002639 317 Building Secure and Fast Cryptographic Hash Functions Using Programmable Cellular Automata Alaa Eddine

More information

Structural Cryptanalysis of SASAS

Structural Cryptanalysis of SASAS J. Cryptol. (2010) 23: 505 518 DOI: 10.1007/s00145-010-9062-1 Structural Cryptanalysis of SASAS Alex Biryukov University of Luxembourg, FSTC, Campus Kirchberg, 6, rue Richard Coudenhove-Kalergi, 1359 Luxembourg-Kirchberg,

More information

Research, Development and Simulation of Quantum Cryptographic Protocols

Research, Development and Simulation of Quantum Cryptographic Protocols http://dx.doi.org/1.5755/j1.eee.19.4.17 Research, Development and Simulation of Quantum Cryptographic Protocols C. Anghel 1 1 University Dunărea de Jos Galati, 2 Științei, 8146 Galati, Romania, phone:

More information

On Quasigroup Pseudo Random Sequence Generators

On Quasigroup Pseudo Random Sequence Generators On Quasigroup Pseudo Random Sequence Generators V. Dimitrova, J. Markovski Institute of Informatics, Faculty of Natural Sciences and Mathematics Ss Cyril and Methodius University, 1 Skopje, FYRO Macedonia

More information

A novel pseudo-random number generator based on discrete chaotic iterations

A novel pseudo-random number generator based on discrete chaotic iterations A novel pseudo-random number generator based on discrete chaotic iterations Qianxue Wang, Christophe Guyeux and Jacques M. Bahi University of Franche-Comte Computer Science Laboratory LIFC, Belfort, France

More information

New Attacks against Standardized MACs

New Attacks against Standardized MACs New Attacks against Standardized MACs Antoine Joux 1, Guillaume Poupard 1, and Jacques Stern 2 1 DCSSI Crypto Lab 51 Boulevard de La Tour-Maubourg 75700 Paris 07 SP, France {Antoine.Joux,Guillaume.Poupard}@m4x.org

More information

Cryptanalysis of Achterbahn

Cryptanalysis of Achterbahn Cryptanalysis of Achterbahn Thomas Johansson 1, Willi Meier 2, and Frédéric Muller 3 1 Department of Information Technology, Lund University P.O. Box 118, 221 00 Lund, Sweden thomas@it.lth.se 2 FH Aargau,

More information

U.C. Berkeley CS276: Cryptography Luca Trevisan February 5, Notes for Lecture 6

U.C. Berkeley CS276: Cryptography Luca Trevisan February 5, Notes for Lecture 6 U.C. Berkeley CS276: Cryptography Handout N6 Luca Trevisan February 5, 2009 Notes for Lecture 6 Scribed by Ian Haken, posted February 8, 2009 Summary The encryption scheme we saw last time, based on pseudorandom

More information

CHAPTER 12 CRYPTOGRAPHY OF A GRAY LEVEL IMAGE USING A MODIFIED HILL CIPHER

CHAPTER 12 CRYPTOGRAPHY OF A GRAY LEVEL IMAGE USING A MODIFIED HILL CIPHER 177 CHAPTER 12 CRYPTOGRAPHY OF A GRAY LEVEL IMAGE USING A MODIFIED HILL CIPHER 178 12.1 Introduction The study of cryptography of gray level images [110, 112, 118] by using block ciphers has gained considerable

More information