Slides of my lecture on block ciphers providing high level security. Lecture was given at Finse Winter School in Information Security (Norway), on May 2014.
This presentation discusses various aspects of data encryption. It defines data encryption as mathematical calculations and algorithms that transform plain text into ciphertext. It then covers the main types of encryption, distinguishing between symmetric encryption which uses the same key for encryption and decryption, and asymmetric encryption which uses different public and private keys. The presentation also explains some common encryption methods like the Data Encryption Standard and public key cryptosystems.
This document provides an overview of cryptography. It begins with a brief history of cryptography from ancient times to modern computer cryptography. It then defines basic concepts like encryption, decryption, plaintext and ciphertext. It describes different types of cryptography including codes, ciphers, steganography and computer ciphers. It also discusses cryptanalysis, security mechanisms like encryption, digital signatures and hash algorithms. It concludes by explaining applications of cryptography in daily life like emails and secured communication between family members.
The document discusses the Cryptography domain of the CISSP exam, which addresses principles and methods for ensuring information security. It covers topics like cryptography terms and history, different types of ciphers and cryptographic algorithms, and utilization of cryptography in technologies like PKI and protocols. The document also provides sample questions to test understanding of cryptography concepts.
This document provides an overview of the Advanced Encryption Standard (AES). It discusses how AES was created through an encryption algorithm competition organized by the National Institute of Standards and Technology to replace the aging Triple DES standard. AES is a symmetric block cipher that encrypts 128-bit blocks using 128, 192, or 256-bit keys and 10, 12, or 14 rounds respectively. The AES encryption process takes the plaintext through several stages - substitution, shifting rows, mixing columns, and adding the round key - with the inverse being applied for decryption. Some potential security attacks on AES are also mentioned, such as related-key and XSL attacks, but it remains secure if implemented correctly.
Symmetric and asymmetric encryption are two methods used to secure information online. Symmetric encryption uses a shared private key between sender and receiver, while asymmetric encryption uses a public/private key pair. Symmetric encryption is simpler but asymmetric is more secure as private keys are not shared. Modern encryption often uses a combination of both methods, with symmetric encryption for bulk data and asymmetric to securely exchange the symmetric keys. Encryption techniques continue to evolve with new algorithms to outpace cyber criminals trying to access protected information.
Cryptography involves secret writing and encrypting messages so that only authorized parties can read them. It uses algorithms and keys to encrypt plaintext into ciphertext. Cryptanalysis involves breaking ciphers, while cryptography is designing ciphers. Cryptology encompasses both cryptography and cryptanalysis. Common encryption models involve plaintext being encrypted into ciphertext using a key, which is then transmitted and decrypted by the intended receiver using the same key.
Cryptography is the practice and study of securing communication through techniques like encryption. It has evolved through manual, mechanical, and modern eras using computers. Cryptography aims to achieve goals like authentication, confidentiality, integrity, and non-repudiation. Common attacks include brute force, chosen plaintext, and differential power analysis. Symmetric cryptography uses a shared key while asymmetric uses public/private key pairs. Digital signatures and watermarks can authenticate documents. DRM and watermarks control digital content distribution.
Public Key Cryptography and RSA algorithmIndra97065
Public Key Cryptography and RSA algorithm.Explanation and proof of RSA algorithm in details.it also describer the mathematics behind the RSA. Few mathematics theorem are given which are use in the RSA algorithm.
This document presents an overview of cryptography including its definition, history, basic terms, classifications, techniques, advantages, disadvantages, and applications. Cryptography is defined as the art and science of achieving security by encoding messages. The earliest evidence of cryptography dates back 4000 years to ancient Egypt. Techniques covered include symmetric and asymmetric encryption, transposition ciphers, substitution ciphers, block ciphers, stream ciphers, hashing, and steganography. Advantages of cryptography include confidentiality, authentication, data integrity, and non-repudiation, while disadvantages include reduced accessibility and inability to ensure high availability. Cryptography has applications in defense, e-commerce, business transactions, internet payments, user identification, and data security.
This document provides an overview of cryptography. It begins with background information, defining cryptography as using mathematics to encrypt and decrypt data to enable secure transmission. The main purposes of cryptography are then outlined as authentication, privacy/confidentiality, integrity, and non-repudiation. The methodology section describes symmetric and asymmetric encryption methods. Symmetric encryption uses the same key for encryption and decryption while asymmetric uses mathematically related public/private key pairs. Specific symmetric algorithms like block and stream ciphers are then defined along with concepts like padding schemes. The document concludes with sections on key exchange and digital signatures, which enable practical uses of cryptography.
This document provides a summary of public key encryption and digital signatures. It begins by reviewing symmetric cryptography and its limitations in key distribution. It then introduces public key encryption, where each party has a public and private key pair. The document outlines the RSA algorithm and how it uses large prime number factorization problems to encrypt and decrypt messages. It also discusses how digital signatures can provide authentication, integrity, and non-repudiation for electronic messages and contracts using public key techniques like RSA.
This document provides an overview of symmetric encryption techniques, including:
- Symmetric encryption uses a shared secret key for both encryption and decryption.
- Classical encryption algorithms like the Caesar cipher and monoalphabetic substitution ciphers can be broken through frequency analysis.
- The Playfair cipher improved security over monoalphabetic ciphers by encrypting digrams, but it can still be broken with enough ciphertext.
- Polyalphabetic ciphers like the Vigenère cipher further increase security by using multiple cipher alphabets selected by a keyword.
This document provides an overview of cryptography concepts including symmetric and asymmetric key algorithms, cryptographic hashes, and tools for cryptanalysis. It defines common terminology like plaintext, ciphertext, encryption, and decryption. Symmetric algorithms discussed include the Vernam cipher, A5/1, DES, AES, and RC4. Asymmetric algorithms covered are RSA and Diffie-Hellman key exchange. Cryptographic hashes like MD5 and SHA-1 are also summarized along with resources for cryptanalysis.
The document discusses various cryptographic concepts and algorithms. It begins with basic terms in cryptography like plain text, cipher text, encryption, decryption, and keys. It then explains symmetric and asymmetric key cryptography. Specific algorithms discussed include MD5, SHA-1, SHA-256, RIPEMD-160, and crypt. Code examples are provided to demonstrate generating hashes using these algorithms.
This document provides an overview of cryptography. It discusses that cryptography is the practice of secure communication in the presence of others. The purpose of cryptography is to defend against hackers and industrial espionage while securing e-commerce, bank accounts, intellectual property, and avoiding liability. Cryptography provides authentication, privacy, integrity, and non-repudiation. Encryption converts plain text to cipher text using a key while decryption converts cipher text to plain text. Common cryptographic algorithms are secret key cryptography, public key cryptography, and hash functions. Secret key cryptography uses a private key for encryption while public key cryptography uses a public key exchanged over an insecure channel. Hash functions produce a checksum of data. AES encryption is now commonly used and
Secret writing refers to cryptography and steganography. Cryptography involves encrypting messages so only authorized users can read them, while steganography hides information within other files or mediums. Common cryptographic techniques include symmetric and asymmetric encryption methods. Symmetric encryption uses a shared key between sender and receiver, while asymmetric encryption uses public and private key pairs. Steganography hides information by embedding it within images or other files.
The document discusses cryptography concepts such as encryption algorithms, key management, digital signatures, and cryptanalysis attacks. It covers symmetric and asymmetric cryptographic systems as well as specific algorithms like DES, RSA, and elliptic curve cryptography. The document also examines requirements for secrecy, authenticity and properties of cryptographic systems.
This is a Presentation On use of AES Algorithm To Encrypt Or Decrypt a Text File. This Algorithm is the latest and better than DES. It is a Networking Presentation. Thank You.
This document discusses email security and encryption. It explains that email travels through unprotected networks and is exposed to attacks. It describes how email privacy aims to protect email from unauthorized access. Some remedies discussed are encrypting communication between servers using TLS and SASL authentication. The document also discusses using public-key cryptography for email encryption with tools like PGP and S/MIME, which can encrypt email content and add digital signatures for authentication. S/MIME is described as a security enhancement to the MIME email standard that provides encrypted and signed data functionality.
Homomorphic encryption allows computations to be carried out on encrypted data without decrypting it first. It preserves relationships between encrypted elements. Traditional encryption requires decrypting data before computations, but homomorphic encryption allows a third party to perform operations on encrypted data. While partially homomorphic encryption allows some operations like addition or multiplication, fully homomorphic encryption would allow any computation. Applications include encrypted database querying, secure voting systems, and protecting proprietary algorithms. Current research aims to develop practical applications by 2015.
Modern block ciphers are widely used to provide encryption of quantities of information, and/or a cryptographic checksum to ensure the contents have not been altered. We continue to use block ciphers because they are comparatively fast, and because we know a fair amount about how to design them.
Random Oracle Model & Hashing - Cryptography & Network SecurityMahbubur Rahman
This document discusses hashing and the random oracle model. It defines cryptographic hash functions as deterministic functions that map arbitrary strings to fixed-length outputs in a way that appears random. The random oracle model assumes an ideal hash function that behaves like a random function. The document discusses collision resistance, preimage resistance, and birthday attacks as they relate to finding collisions or preimages with a given hash function. It provides examples of calculating the number of messages an attacker would need to find collisions or preimages with different probabilities. The document concludes by listing some applications of cryptographic hash functions like password storage, file authenticity, and digital signatures.
The document discusses encryption technology and its importance for securing electronic data. It describes how encryption works using encryption keys to scramble plaintext into ciphertext. Symmetric key algorithms like DES and asymmetric key algorithms like RSA are explained. The document also covers digital signatures, latest encryption methods like virtual matrix encryption, and quantum cryptography. It concludes that encryption technology is an emerging field with better, more secure algorithms being developed to transfer information securely over networks.
This document provides an overview of cryptography. It defines cryptography as the science of secret writing and discusses its use in applications like ATM cards and passwords. It describes the basic components of cryptography including plaintext, ciphertext, ciphers, keys, and algorithms. It differentiates between symmetric and asymmetric key cryptography. It provides examples of traditional and modern ciphers, including DES, AES, and RSA algorithms. In conclusion, it states that cryptography techniques help maintain data security, privacy, and integrity.
The document discusses the Data Encryption Standard (DES) and its encryption process. It then summarizes the Rijndael cipher, which was selected as the Advanced Encryption Standard (AES) in 2001. The AES uses a block cipher structure of iterative rounds involving byte substitution, shifting rows of bytes, mixing columns of bytes, and adding round keys.
Advanced Encryption Standard, Multiple Encryption and Triple DES, Block Cipher Modes of
operation, Stream Ciphers and RC4, Confidentiality using Symmetric Encryption, Introduction
to Number Theory: Prime Numbers, Fermat’s and Euler’s Theorems, Testing for Primality, The
Chinese Remainder Theorem, Discrete Logarithms, Public-Key Cryptography and RSA
Public Key Cryptography and RSA algorithmIndra97065
Public Key Cryptography and RSA algorithm.Explanation and proof of RSA algorithm in details.it also describer the mathematics behind the RSA. Few mathematics theorem are given which are use in the RSA algorithm.
This document presents an overview of cryptography including its definition, history, basic terms, classifications, techniques, advantages, disadvantages, and applications. Cryptography is defined as the art and science of achieving security by encoding messages. The earliest evidence of cryptography dates back 4000 years to ancient Egypt. Techniques covered include symmetric and asymmetric encryption, transposition ciphers, substitution ciphers, block ciphers, stream ciphers, hashing, and steganography. Advantages of cryptography include confidentiality, authentication, data integrity, and non-repudiation, while disadvantages include reduced accessibility and inability to ensure high availability. Cryptography has applications in defense, e-commerce, business transactions, internet payments, user identification, and data security.
This document provides an overview of cryptography. It begins with background information, defining cryptography as using mathematics to encrypt and decrypt data to enable secure transmission. The main purposes of cryptography are then outlined as authentication, privacy/confidentiality, integrity, and non-repudiation. The methodology section describes symmetric and asymmetric encryption methods. Symmetric encryption uses the same key for encryption and decryption while asymmetric uses mathematically related public/private key pairs. Specific symmetric algorithms like block and stream ciphers are then defined along with concepts like padding schemes. The document concludes with sections on key exchange and digital signatures, which enable practical uses of cryptography.
This document provides a summary of public key encryption and digital signatures. It begins by reviewing symmetric cryptography and its limitations in key distribution. It then introduces public key encryption, where each party has a public and private key pair. The document outlines the RSA algorithm and how it uses large prime number factorization problems to encrypt and decrypt messages. It also discusses how digital signatures can provide authentication, integrity, and non-repudiation for electronic messages and contracts using public key techniques like RSA.
This document provides an overview of symmetric encryption techniques, including:
- Symmetric encryption uses a shared secret key for both encryption and decryption.
- Classical encryption algorithms like the Caesar cipher and monoalphabetic substitution ciphers can be broken through frequency analysis.
- The Playfair cipher improved security over monoalphabetic ciphers by encrypting digrams, but it can still be broken with enough ciphertext.
- Polyalphabetic ciphers like the Vigenère cipher further increase security by using multiple cipher alphabets selected by a keyword.
This document provides an overview of cryptography concepts including symmetric and asymmetric key algorithms, cryptographic hashes, and tools for cryptanalysis. It defines common terminology like plaintext, ciphertext, encryption, and decryption. Symmetric algorithms discussed include the Vernam cipher, A5/1, DES, AES, and RC4. Asymmetric algorithms covered are RSA and Diffie-Hellman key exchange. Cryptographic hashes like MD5 and SHA-1 are also summarized along with resources for cryptanalysis.
The document discusses various cryptographic concepts and algorithms. It begins with basic terms in cryptography like plain text, cipher text, encryption, decryption, and keys. It then explains symmetric and asymmetric key cryptography. Specific algorithms discussed include MD5, SHA-1, SHA-256, RIPEMD-160, and crypt. Code examples are provided to demonstrate generating hashes using these algorithms.
This document provides an overview of cryptography. It discusses that cryptography is the practice of secure communication in the presence of others. The purpose of cryptography is to defend against hackers and industrial espionage while securing e-commerce, bank accounts, intellectual property, and avoiding liability. Cryptography provides authentication, privacy, integrity, and non-repudiation. Encryption converts plain text to cipher text using a key while decryption converts cipher text to plain text. Common cryptographic algorithms are secret key cryptography, public key cryptography, and hash functions. Secret key cryptography uses a private key for encryption while public key cryptography uses a public key exchanged over an insecure channel. Hash functions produce a checksum of data. AES encryption is now commonly used and
Secret writing refers to cryptography and steganography. Cryptography involves encrypting messages so only authorized users can read them, while steganography hides information within other files or mediums. Common cryptographic techniques include symmetric and asymmetric encryption methods. Symmetric encryption uses a shared key between sender and receiver, while asymmetric encryption uses public and private key pairs. Steganography hides information by embedding it within images or other files.
The document discusses cryptography concepts such as encryption algorithms, key management, digital signatures, and cryptanalysis attacks. It covers symmetric and asymmetric cryptographic systems as well as specific algorithms like DES, RSA, and elliptic curve cryptography. The document also examines requirements for secrecy, authenticity and properties of cryptographic systems.
This is a Presentation On use of AES Algorithm To Encrypt Or Decrypt a Text File. This Algorithm is the latest and better than DES. It is a Networking Presentation. Thank You.
This document discusses email security and encryption. It explains that email travels through unprotected networks and is exposed to attacks. It describes how email privacy aims to protect email from unauthorized access. Some remedies discussed are encrypting communication between servers using TLS and SASL authentication. The document also discusses using public-key cryptography for email encryption with tools like PGP and S/MIME, which can encrypt email content and add digital signatures for authentication. S/MIME is described as a security enhancement to the MIME email standard that provides encrypted and signed data functionality.
Homomorphic encryption allows computations to be carried out on encrypted data without decrypting it first. It preserves relationships between encrypted elements. Traditional encryption requires decrypting data before computations, but homomorphic encryption allows a third party to perform operations on encrypted data. While partially homomorphic encryption allows some operations like addition or multiplication, fully homomorphic encryption would allow any computation. Applications include encrypted database querying, secure voting systems, and protecting proprietary algorithms. Current research aims to develop practical applications by 2015.
Modern block ciphers are widely used to provide encryption of quantities of information, and/or a cryptographic checksum to ensure the contents have not been altered. We continue to use block ciphers because they are comparatively fast, and because we know a fair amount about how to design them.
Random Oracle Model & Hashing - Cryptography & Network SecurityMahbubur Rahman
This document discusses hashing and the random oracle model. It defines cryptographic hash functions as deterministic functions that map arbitrary strings to fixed-length outputs in a way that appears random. The random oracle model assumes an ideal hash function that behaves like a random function. The document discusses collision resistance, preimage resistance, and birthday attacks as they relate to finding collisions or preimages with a given hash function. It provides examples of calculating the number of messages an attacker would need to find collisions or preimages with different probabilities. The document concludes by listing some applications of cryptographic hash functions like password storage, file authenticity, and digital signatures.
The document discusses encryption technology and its importance for securing electronic data. It describes how encryption works using encryption keys to scramble plaintext into ciphertext. Symmetric key algorithms like DES and asymmetric key algorithms like RSA are explained. The document also covers digital signatures, latest encryption methods like virtual matrix encryption, and quantum cryptography. It concludes that encryption technology is an emerging field with better, more secure algorithms being developed to transfer information securely over networks.
This document provides an overview of cryptography. It defines cryptography as the science of secret writing and discusses its use in applications like ATM cards and passwords. It describes the basic components of cryptography including plaintext, ciphertext, ciphers, keys, and algorithms. It differentiates between symmetric and asymmetric key cryptography. It provides examples of traditional and modern ciphers, including DES, AES, and RSA algorithms. In conclusion, it states that cryptography techniques help maintain data security, privacy, and integrity.
The document discusses the Data Encryption Standard (DES) and its encryption process. It then summarizes the Rijndael cipher, which was selected as the Advanced Encryption Standard (AES) in 2001. The AES uses a block cipher structure of iterative rounds involving byte substitution, shifting rows of bytes, mixing columns of bytes, and adding round keys.
Advanced Encryption Standard, Multiple Encryption and Triple DES, Block Cipher Modes of
operation, Stream Ciphers and RC4, Confidentiality using Symmetric Encryption, Introduction
to Number Theory: Prime Numbers, Fermat’s and Euler’s Theorems, Testing for Primality, The
Chinese Remainder Theorem, Discrete Logarithms, Public-Key Cryptography and RSA
Information and data security block cipher and the data encryption standard (...Mazin Alwaaly
Block ciphers like DES encrypt data in fixed-size blocks and use symmetric encryption keys. DES is a 64-bit block cipher that uses a 56-bit key. It employs a Feistel network structure with 16 rounds to provide diffusion and confusion of the plaintext block. Each round uses subkey-dependent substitution boxes and permutation functions. While DES was widely adopted, cryptanalysis techniques showed it could be broken with less than 256 tries, making the key size too short by modern standards.
The document summarizes a lecture on the Advanced Encryption Standard (AES). It describes the origins and requirements for AES as the successor to the Data Encryption Standard (DES). The Rijndael cipher was selected as AES in 2000. Rijndael has four stages in each round: Substitute Bytes, Shift Rows, Mix Columns, and Add Round Key. Substitute Bytes uses a lookup table, Shift Rows shifts bytes within rows, Mix Columns mixes bytes mathematically, and Add Round Key XORs the state with the round key. The cipher has 10 rounds for 128-bit keys and security.
This document provides an overview of the Advanced Encryption Standard (AES). It discusses the origins and requirements for AES, the evaluation criteria used in selecting Rijndael as the cipher, and the structure and key components of the Rijndael cipher. The Rijndael cipher operates on data in rounds that include byte substitution, shifting rows, mixing columns, and adding a round key. The cipher text is produced after 9 to 13 rounds depending on the key size.
The document summarizes a lecture on the Advanced Encryption Standard (AES). AES was selected by the National Institute of Standards and Technology (NIST) in 2001 to replace the Data Encryption Standard (DES). AES is a symmetric block cipher that uses 128-bit blocks and 128/192/256-bit keys. The AES algorithm is based on Rijndael, designed by Joan Daemen and Vincent Rijmen. Rijndael uses a series of transformations including byte substitution, shifting rows of the state array, mixing data within columns, and combining the state array with the round key. These transformations are repeated over 10-14 rounds depending on the key size. The algorithm was chosen for its security, performance,
The document summarizes a lecture on the Advanced Encryption Standard (AES). It describes the origins and requirements for AES as the successor to the Data Encryption Standard (DES). The Rijndael cipher was selected as AES in 2000. Rijndael has four stages in each round: Substitute Bytes, Shift Rows, Mix Columns, and Add Round Key. Substitute Bytes uses a lookup table, Shift Rows shifts bytes cyclically within rows, Mix Columns mixes bytes within columns using matrix multiplication over GF(28), and Add Round Key XORs the state with the round key. The key is expanded using Rijndael's key schedule.
Data Encryption Standard (DES) and Alternatives.pptxMohammedAljubairi
The file titled "Data Encryption Standard (DES) and Alternatives" provides a comprehensive overview of the Data Encryption Standard (DES), a widely used symmetric key encryption algorithm. It details the historical development of DES, tracing its origins back to IBM's LUCIFER algorithm and its adoption by the NSA in 1977. The document outlines key features of DES, including its block cipher structure, the use of a 56-bit key, and its Feistel network design, which enhances security through multiple rounds of processing.
Additionally, the file discusses the vulnerabilities and limitations of DES, particularly in the context of modern computational power and advanced cryptanalysis techniques. It highlights the reasons why DES has largely been replaced by more secure alternatives, such as the Advanced Encryption Standard (AES). Overall, this document serves as an informative resource for understanding the principles of data encryption, the significance of DES in the evolution of cryptographic methods, and the ongoing need for robust security measures in digital communications.
This document discusses block ciphers and the Data Encryption Standard (DES). It explains that block ciphers encrypt data in blocks, while stream ciphers encrypt data bit-by-bit. DES is a symmetric block cipher that uses a Feistel network structure with 16 rounds to encrypt 64-bit blocks. Each round uses a 48-bit subkey and includes substitution via S-boxes and permutation. Modern cryptanalysis techniques like differential and linear cryptanalysis can potentially break DES, highlighting the need for newer block cipher designs.
This document provides an introduction to block cipher systems, including the Data Encryption Standard (DES) and the Advanced Encryption Standard (AES). It describes the basic structure and processes of block ciphers, including the use of secret keys, encryption/decryption algorithms, and block sizes. For DES, it outlines the key size, number of rounds, and encryption flow. For AES, it compares the different key sizes and number of rounds, and provides details on the cryptographic functions used in a single round of encryption.
Jaimin chp-8 - network security-new -use this - 2011 batchJaimin Jani
The document discusses cryptography concepts including symmetric and asymmetric encryption algorithms like DES, AES, RSA. It explains the basic working principles of RSA including key generation using large prime numbers, modular arithmetic and the concept of one-way functions that make private key derivation difficult. It also covers cryptographic modes of operation like ECB, CBC that are used to encrypt data blocks of arbitrary length.
The document describes the implementation of the Advanced Encryption Standard (AES) algorithm in Matlab. It includes:
1) An introduction to AES that describes its motivation, definitions, requirements and overall processes.
2) A high-level design section explaining the AES algorithm, its overall structure consisting of key expansion, encryption and decryption processes using operations like SubBytes, ShiftRows, MixColumns and AddRoundKey.
3) A detailed design section describing the individual operations for both encryption and decryption, including pseudo-code. It also provides illustrations of the operations.
4) Sections on key expansion and results from implementing the AES algorithm in Matlab.
This document presents new software speed records for AES-128 encryption and decryption on various platforms including 8-bit AVR microcontrollers, NVIDIA GPUs, and the Cell broadband engine. The key findings are that the AVR implementation requires 124.6 and 181.3 cycles per byte for encryption and decryption respectively while using less than 2KB of code size. For the Cell, byte-sliced implementations achieve 11.7 and 14.4 cycles per byte. The fastest GPU implementation delivers throughputs of 0.17 and 0.19 cycles per byte for encryption and decryption handling multiple input streams in parallel.
Block ciphers like DES encrypt data in blocks and are based on the Feistel cipher structure. DES encrypts 64-bit blocks using a 56-bit key and 16 rounds of encryption. Modern cryptanalysis techniques like differential and linear cryptanalysis use statistical analysis to reveal weaknesses in block ciphers, though DES remains relatively secure against these attacks. Careful design of block ciphers, including aspects like non-linear substitution boxes and complex key scheduling, aims to provide security against cryptanalysis.
The document discusses block ciphers and the Data Encryption Standard (DES). It begins by explaining the differences between block ciphers and stream ciphers. It then covers the principles of Feistel ciphers and their structure, using DES as a specific example. DES encryption, decryption, and key scheduling are described. The document also discusses attacks on DES like differential and linear cryptanalysis. It concludes by covering modern block cipher design principles.
The document discusses stream ciphers and block ciphers. It explains that stream ciphers encrypt data bit-by-bit or byte-by-byte, requiring a randomly generated keystream, while block ciphers encrypt fixed-length blocks, allowing for broader applications. It then focuses on the Feistel cipher structure for block ciphers, proposed by Feistel to approximate an ideal block cipher for large block sizes. The Feistel structure uses a product cipher approach involving substitutions and permutations to provide diffusion and confusion and resist statistical cryptanalysis.
Cryptocurrency with central bank regulations: the RSCoin frameworkRoman Oliynykov
The document describes the RSCoin framework, which proposes a cryptocurrency system that allows central banks to maintain control over monetary supply and transaction processing, while still utilizing a distributed ledger. Key aspects of RSCoin include a trusted central bank, authorized "mintettes" that validate transactions and add them to lower-level blocks, and users that send transactions. The document outlines the roles and incentives for each participant, discusses properties like preventing double spending, and proposes further developments such as having mintettes form higher-level blocks to improve scalability and transparency. It also summarizes an implementation of RSCoin in Haskell.
This document provides an outline for a lecture on software security. It introduces the lecturer, Roman Oliynykov, and covers various topics related to software vulnerabilities like buffer overflows, heap overflows, integer overflows, and format string vulnerabilities. It provides examples of vulnerable code and exploits, and recommendations for writing more secure code to avoid these vulnerabilities.
Slides for my lecture "Software security: vulnerabilities, exploits and
possible countermeasures" I had been giving for Samsung Electronics in Suwon, Korea (South).
Top Vancouver Green Business Ideas for 2025 Powered by 4GoodHostingsteve198109
Vancouver in 2025 is more than scenic views, yoga studios, and oat milk lattes—it’s a thriving hub for eco-conscious entrepreneurs looking to make a real difference. If you’ve ever dreamed of launching a purpose-driven business, now is the time. Whether it’s urban mushroom farming, upcycled furniture sales, or vegan skincare sold online, your green idea deserves a strong digital foundation.
The 2025 Canadian eCommerce landscape is being shaped by trends like sustainability, local innovation, and consumer trust. To stay ahead, eco-startups need reliable hosting that aligns with their values. That’s where 4GoodHosting.com comes in—one of the top-rated Vancouver web hosting providers of 2025. Offering secure, sustainable, and Canadian-based hosting solutions, they help green entrepreneurs build their brand with confidence and conscience.
As eCommerce in Canada embraces localism and environmental responsibility, choosing a hosting provider that shares your vision is essential. 4GoodHosting goes beyond just hosting websites—they champion Canadian businesses, sustainable practices, and meaningful growth.
So go ahead—start that eco-friendly venture. With Vancouver web hosting from 4GoodHosting, your green business and your values are in perfect sync.
Smart Mobile App Pitch Deck丨AI Travel App Presentation Templateyojeari421237
🚀 Smart Mobile App Pitch Deck – "Trip-A" | AI Travel App Presentation Template
This professional, visually engaging pitch deck is designed specifically for developers, startups, and tech students looking to present a smart travel mobile app concept with impact.
Whether you're building an AI-powered travel planner or showcasing a class project, Trip-A gives you the edge to impress investors, professors, or clients. Every slide is cleanly structured, fully editable, and tailored to highlight key aspects of a mobile travel app powered by artificial intelligence and real-time data.
💼 What’s Inside:
- Cover slide with sleek app UI preview
- AI/ML module implementation breakdown
- Key travel market trends analysis
- Competitor comparison slide
- Evaluation challenges & solutions
- Real-time data training model (AI/ML)
- “Live Demo” call-to-action slide
🎨 Why You'll Love It:
- Professional, modern layout with mobile app mockups
- Ideal for pitches, hackathons, university presentations, or MVP launches
- Easily customizable in PowerPoint or Google Slides
- High-resolution visuals and smooth gradients
📦 Format:
- PPTX / Google Slides compatible
- 16:9 widescreen
- Fully editable text, charts, and visuals
Best web hosting Vancouver 2025 for you businesssteve198109
Vancouver in 2025 is more than scenic views, yoga studios, and oat milk lattes—it’s a thriving hub for eco-conscious entrepreneurs looking to make a real difference. If you’ve ever dreamed of launching a purpose-driven business, now is the time. Whether it’s urban mushroom farming, upcycled furniture sales, or vegan skincare sold online, your green idea deserves a strong digital foundation.
The 2025 Canadian eCommerce landscape is being shaped by trends like sustainability, local innovation, and consumer trust. To stay ahead, eco-startups need reliable hosting that aligns with their values. That’s where 4GoodHosting.com comes in—one of the top-rated Vancouver web hosting providers of 2025. Offering secure, sustainable, and Canadian-based hosting solutions, they help green entrepreneurs build their brand with confidence and conscience.
As eCommerce in Canada embraces localism and environmental responsibility, choosing a hosting provider that shares your vision is essential. 4GoodHosting goes beyond just hosting websites—they champion Canadian businesses, sustainable practices, and meaningful growth.
So go ahead—start that eco-friendly venture. With Vancouver web hosting from 4GoodHosting, your green business and your values are in perfect sync.
Understanding the Tor Network and Exploring the Deep Webnabilajabin35
While the Tor network, Dark Web, and Deep Web can seem mysterious and daunting, they are simply parts of the internet that prioritize privacy and anonymity. Using tools like Ahmia and onionland search, users can explore these hidden spaces responsibly and securely. It’s essential to understand the technology behind these networks, as well as the risks involved, to navigate them safely. Visit https://torgol.com/
APNIC Update, presented at NZNOG 2025 by Terry SweetserAPNIC
Terry Sweetser, Training Delivery Manager (South Asia & Oceania) at APNIC presented an APNIC update at NZNOG 2025 held in Napier, New Zealand from 9 to 11 April 2025.
Reliable Vancouver Web Hosting with Local Servers & 24/7 Supportsteve198109
Looking for powerful and affordable web hosting in Vancouver? 4GoodHosting offers premium Canadian web hosting solutions designed specifically for individuals, startups, and businesses across British Columbia. With local data centers in Vancouver and Toronto, we ensure blazing-fast website speeds, superior uptime, and enhanced data privacy—all critical for your business success in today’s competitive digital landscape.
Our Vancouver web hosting plans are packed with value—starting as low as $2.95/month—and include secure cPanel management, free domain transfer, one-click WordPress installs, and robust email support with anti-spam protection. Whether you're hosting a personal blog, business website, or eCommerce store, our scalable cloud hosting packages are built to grow with you.
Enjoy enterprise-grade features like daily backups, DDoS protection, free SSL certificates, and unlimited bandwidth on select plans. Plus, our expert Canadian support team is available 24/7 to help you every step of the way.
At 4GoodHosting, we understand the needs of local Vancouver businesses. That’s why we focus on speed, security, and service—all hosted on Canadian soil. Start your online journey today with a reliable hosting partner trusted by thousands across Canada.
APNIC -Policy Development Process, presented at Local APIGA Taiwan 2025APNIC
Joyce Chen, Senior Advisor, Strategic Engagement at APNIC, presented on 'APNIC Policy Development Process' at the Local APIGA Taiwan 2025 event held in Taipei from 19 to 20 April 2025.
DNS Resolvers and Nameservers (in New Zealand)APNIC
Geoff Huston, Chief Scientist at APNIC, presented on 'DNS Resolvers and Nameservers in New Zealand' at NZNOG 2025 held in Napier, New Zealand from 9 to 11 April 2025.
DNS Resolvers and Nameservers (in New Zealand)APNIC
Next generation block ciphers
1. 1
Next Generation of Block
Ciphers Providing High-
Level Security
Roman Oliynykov
Associated Professor at
Information Technologies Security Department
Kharkov National University of Radioelectronics
Head of Scientific Research Department
JSC “Institute of Information Technologies”
Ukraine
Visiting professor at
Samsung Advanced Technology Training Institute
Korea
[email protected]
May 7th, 2014
2. 2
Outline
Block cipher basics, overview of their application
Requirements to block ciphers and their construction
principles
Basics of cryptanalysis: differential, linear, etc.
Advanced Encryption Standard: construction, advantages
and disadvantages
Directions of block ciphers further development: lightweight
and high-level security
Newly developed block ciphers providing high level
security: solutions from the USA, Russia, Belorussia and
Ukraine
Construction and properties of perspective cipher for
Ukraine, speed comparison
Beyond block cipher security: can encryption be broken if
we use high-level strength cipher?
3. 3
About myself (I)
I’m from Ukraine (Eastern part of
Europe),
host country of Euro2012 football
championship
I live in Kharkov (the second largest
city in the country, population is 1.5
million people), Eastern Ukraine
(near Russia),
former capital of the Soviet Ukraine
(1918-1934)
three Nobel prize winners worked at
Kharkov National University
4. 4
About myself (II)
Associated professor at Information Technologies
Security Department at Kharkov National
University of Radioelectronics
courses on computer networks and operation
system security, special mathematics for
cryptographic applications
Head of Scientific Research Department at JSC
“Institute of Information Technologies”
Scientific interests: symmetric cryptographic
primitives synthesis and cryptanalysis
Visiting professor at Samsung Advanced
Technology Training Institute
courses on computer networks and operation
system security, software security, effective
application and implementation of symmetric
cryptography
5. 5
Block ciphers
one of the most popular
cryptographic transformations
most widely used cryptographic
algorithms for providing
confidentiality in commercial
systems
symmetric key cryptographic
transformation
very often used as main
construction element for hash
functions, pseudo random
number generators (PRNG),
etc.
8. 8
Applications of block ciphers:
encryption (confidentiality)
network connections: SSL/TLS
protocols (AES, Camellia, Triple DES,
etc. in CBC or GCM modes)
network traffic: IPsec protocol suite
(AES, Camellia, Triple DES,
GOST 28147-89 etc. in CBC, CTR or
GCM modes)
storage protection (AES in XTS mode)
etc.
9. 9
Applications of block ciphers:
integrity
verification, that the message was not
modified/forged during transmission via untrusted
channel (Internet, wireless networks, etc.):
CMAC (Cipher-based Message Authentication Code)
GMAC (Galois Message Authentication Code), GCM
(Galois/Counter Mode)
10. 10
Applications of block ciphers:
elements of other primitives
Hash function constructions:
Miyaguchi–Preneel
Davies–Meyer
Matyas–Meyer–Oseas
11. 11
Applications of block ciphers:
a permutation in sponge
construction
hash function (Keccak/SHA-3)
message authentication code
stream cipher
authenticated encryption
12. 12
Ideal block cipher model
block cipher as a random permutation (fixed key gives one
permutation)
number of random permutations: (2n)!, where n is block size
in bits
practical implementation is impossible: requires 264·8 = 267
bytes just for simple 64-block encryption using the single key
real block cipher only takes 2k from (2n)!, where k is key
length
13. 13
Block cipher: requirements
and construction principles
must behave like a random substitution (hiding all
redundancy of plaintext)
truly random substitution of corresponding size is
quite ineffective in implementation
iterative structure: sequential application of
different weak ciphers gives a strong one
each plaintext bit and each key bit must have
influence on each ciphertext bit
linear and non-linear operations must be used
(Shannon’s confusion and diffusion)
only small tables and simple operations
(repeating many times) may be used to archive
effective implementation
14. 14
Practical implementation:
iterated block ciphers
Repeating weak round function many times.
Main constructions of block ciphers:
Feistel network
SPN structure
Lai-Massey scheme
15. 15
Block cipher round function
Linear and non-linear layers for providing complex input/output
dependency;
One or few rounds can be easily broken, but enough will give a
strong cipher
Can be implemented:
S-boxes followed by linear transformations
sequence of addition, rotation and XOR (ARX-ciphers)
mix of above variants
Example: Camellia block cipher round function
16. 16
Avalanche effect for block
ciphers and hash functions
changing one input bit (plaintext or key) leads to
changing approximately half output bits (ciphertext)
at random positions
non-linear blocks (S-boxes) give complex
dependency between S-box input bits (diffusion)
linear blocks (bit permutation, linear bit
transformations, including MDS matrix multiplication)
gives “difference spreading” to the rest of S-boxes
multiple rounds (product cipher) allow to get
complex non-linear dependencies of all output bits
on all plaintext and key bits
avalanche property is very important for strength to
different cryptanalysis methods
18. 18
Legacy block cipher:
Data Encryption Standard (DES)
64 bit block, 56 bit key
16-round Feistel
network
linear key schedule
(master key bit
permutation)
based on IBM
solution: Lucifer
NSA improvement:
decreased key length
and improved strength
to different
cryptanalytic attacks,
published later
19. 19
Legacy block cipher:
DES round function
bit expansion E
(32 bit -> 48 bit)
round key addition
(XOR)
S-boxes (substitution
tables, 6 bit -> 4 bit)
bit permutation P
21. 21
DES
key schedule
56 bit of the
encryption key are
transformed into 16
round keys of 48 bit
each
cyclic shifts and bit
permutation of
encryption key are
only used
each round key is
just a selected and
permuted bits of
encryption key
22. 22
Data Encryption Standard:
advantages and disadvantages
the first publically available worldwide spread cipher
with practically acceptable strength level
no effective attacks exploiting internal properties
completely breaking cipher strength were found (cf.:
FEAL)
improved version (TDEA or TripleDES with 168 bit
key is allowed to be used by NIST together with AES)
DES can be practically broken with brute-force
attacks or using precomputed tables due to 56-bit
key
slow in software (comparing to AES, etc.)
not effective as a lightweight solution
23. 23
How ciphers are broken: examples
of basic cryptanalysis methods
brute force attacks
precomputed tables (Hellman, rainbow, etc.)
differential cryptanalysis and modifications
impossible differentials
truncated differentials
rectangle attack
boomerang attack
linear cryptanalysis and modifications
algebraic analysis
etc.
24. 24
Differential cryptanalysis
very widely applied method of cryptanalysis for block ciphers,
hash functions, etc.
learns how the difference propagates via cryptographic
transformations
chosen plaintext attack (for most cases)
the first method for successful analytical attack against DES
(estimated complexity 247)
the first publication in open literature appeared in 1990 (IBM
researches say they discovered it in 1974 and optimized
DES against it, and NSA already knew about DC then)
many other attacks are based on differential cryptanalysis
some ciphers successfully had been practically broken (e.g.,
FEAL) with DC
29. 29
Differential cryptanalysis:
transformations in the last round
function
∆X, ∆Y are known
=> only several
variants of X
(not all) are
possible
R, R’ are known
(equal to right
halves of
ciphertext)
Possible key bits
values:
K = R ⊕ X
32. 32
Attack complexity and strength to
differential cryptanalysis
Probability of differential characteristic determines
the required number of chosen plaintext encryptions
(mathematical expectation)
Complexity of the attack (classic approach) depends
on
maximal probability of difference transformation on S-
box(es)
number of active S-boxes used in differential characteristic
Cryptographic primitive is resistant do differential
cryptanalysis, if the complexity of the attack is higher
than the brute force search
34. 34
Linear cryptanalysis
very widely applied method of cryptanalysis for block
ciphers, hash functions, etc.
learns how the non-linear cryptographic
transformation can be approximated with
linear/affine equations
known (not chosen) plaintext attack (for most cases)
the first practically implemented method for
successful analytical attack against DES (with
complexity 243)
first publication in open literature appeared in 1992
(against FEAL cipher, then applied to DES)
37. 37
Attack complexity and strength to
linear cryptanalysis
The required number of plaintext encryptions
is determined by the probability that linear
approximation (linear hull) holds
Complexity of the attack (classic approach)
depends on
maximal bias of linear approximation on S-box(es)
number of active S-boxes used in linear
approximation for the whole cipher
Cryptographic primitive is resistant to linear
cryptanalysis, if the complexity of the attack is
higher than the brute force search
38. 38
Algebraic cryptanalysis
follows Claude Shannon idea (published 1949)
“breaking a good cipher should require as much
work as solving a system of simultaneous equations
in a large number of unknowns of a complex type”
known plaintext attack (usually)
requires small amount of plaintext-ciphertext pairs
(near to unicity distance)
usually crypto transformation is described with
overdefined system of a small (2-3) degree
several ciphers were successfully broken with
algebraic attacks
methods of solving multivariate overdefined systems
are being improved
39. 39
Advanced Encryption
Standard (AES)
128 bits block and 128, 192 or 256 bits key
developed in Belgium, selected from 15 candidates
(proposal from the US, Denmark, Germany, Israel, Japan,
Switzerland, Armenia, etc.) during 4 year public
cryptographic competition held by US National Institute of
Standards (NIST)
adopted as the US standard in 2001
In 2002 allowed for protection of classified US government
information
the most researched cipher ever (in open publications)
NSA cannot break even AES-128 and employs thousands
of mathematician for this task (according to Ed.Snowden
files)
contemporary assumption: strong (practically unbreakable)
encryption
40. 40
Advanced Encryption
Standard (AES)
transparent design
SPN construction (Substitution Permutation
Network)
10, 12 or 14 rounds for AES-128, AES-192
and AES-256 correspondingly
quite effective in software (32-bit platforms),
good for hardware implementation (not taking
into account lightweight solutions)
47. 47
AES round key generation (key
expansion)
NB: not all key length (128, 192, 256) must be supported; for many
applications it’s enough to have the single key length
50. 50
AES round key generation:
round constant application
NB: without Rcon there would be equal blocks in ciphertext if plaintext and
keys have equal blocks (1, 2 or 4 bytes repeats in plaintext and key)
52. 52
AES effective software
implementation: 32-bit platform
three different operations can be united
into the single (!) look-up table access:
SubBytes (non-linear)
ShiftRows (linear)
MixColumns (linear)
cipher consists of look-up table accesses and
round key additions
53. 53
AES recommendation
symmetric encryption on general purpose platform
(32 bit, 64 bit) for commercial systems: AES as the
main cipher is a good solution
recommended mode for confidentiality is CTR (if you
don’t use well researched authenticated encryption)
the longer the key, the slower cipher is (20% slower
for 192 bits and 40% slower for 256 bits comparing
to 128 bit key speed)
for very reliable systems implement AES-256 and
an additional cipher (e.g., Camellia, Serpent, etc.)
remember about implementation integrity check for
plaintext or ciphertext together with encryption
54. 54
Advanced Encryption
Standard
Advantages
one of the most spread commercial and open
source solutions all over the world
high level of practical security
effective in software
many hardware accelerators, including Intel
processors AES instructions
Disadvantages
theoretical attacks more effective than brute force
are known
32-bit oriented (condition of the AES competition),
does not take all advantages of the 64-bit platform
55. 55
Further development of block
ciphers: the first direction
Lightweight
constrained devices: RFID chips, embedded
medical devices, etc. (number of gates, available
memory, power consumption and so on)
acceptable strength level (cipher cannot be
broken in the near future by small group of
hackers)
not intended to be strong against powerful
adversary keeping theoretical strength for tens of
years
56. 56
Further development of block
ciphers: the second direction
Governmental-level (high and
ultrahigh) security
must be cryptographically strong
must have enough security margin to be
protected (with high level of confidence)
of newly discovered attacks
not intended for highly constrained
devices (used on servers, routers, PC,
etc.)
must provide fast encryption
57. 57
Newly developed block ciphers
providing high level security
Threefish (USA)
STB 34.101.31-2011 (Belorussia)
Kuznechik (Russia)
Kalyna (Ukraine)
58. 58
Threefish block cipher
a main part of Skein hash function (supports
very big block sizes)
ARX-cipher (addition, rotation, XOR)
simple round function, many rounds
62. 62
Belorussian standard
STB 34.101.31-2011 (Bel-T)
128 bit block
128, 192 or 256 bit key
8-round combination of Feistel network and
Lai-Massey scheme
Single fixed S-box (8 bit-to-8 bit) with good
properties
no key schedule (parts of encryption key are
used as round keys; key shorter than 256 bits
is just padded)
The latest version adopted in 2011
64. 64
The new Russian cipher:
“Kuznechik” (“Grasshopper”)
well-researched AES-like construction (S-boxes,
ShiftRows, MixColumns)
10 rounds of encryption
MixColumns: a big (16x16) MDS matrix over GF(28)
generated by special method; cf.: AES has the 4x4 MDS
matrix
key schedule: Feistel network with constants as its round
keys; each round gives a round key for the main cipher
high level of security
slower in software comparing to other modern block ciphers
not adopted and officially published (only discussed on
several conferences in Russia): final version of S-boxes
and MDS matrix are not disclosed to public yet
65. 65
Requirements to the new
perspective cipher for Ukraine
block size and key length: 128, 256 and 512 bits
(high and ultrahigh security level)
strength against known methods of cryptanalysis
security margin against future improved attacks
transparent design
effective high-speed software implementation on
the 64-bit platform
estimated time: at least 30 years (in condition of
quantum cryptanalysis impossibility)
66. 66
Perspective block cipher
“Kalyna”
SPN-construction (AES-like)
increased size of linear transformation
matrix
several S-boxes generated with respect to
differential, linear and algebraic properties
quite new construction of key schedule,
simple in implementation
67. 67
“Kalyna” encryption function
( ) 0
1
1
1
K
N
i
K
KK
r
i
rN
Kalyna
χγπθσ
γπθχ
ooooo
oooo
∏
−
=
+
=
K0
SubBytes
ShiftRows
MixColumns
KiNr -1 times
KNr
SubBytes
ShiftRows
MixColumns
69. 69
S-boxes for “Kalyna”
4 different S-boxes (which are not CCZ-equivalent)
with the following characteristics:
3 (441 equations)Overdefined system degree
24Max. value of linear bias
8Max. value of difference distribution table
7Minimal algebraic degree of component
Boolean functions
104Nonlinearity
AES S-box: overdefined system degree: 2, nonlinearity: 112, dd: 4
The best known nonlinearity of S-boxes with 3rd degree:
Сrypton, Safer+, Skipjack, SNOW, Twofish, Whirlpool, СS, Anubis, Stribog
70. 70
Number of active S-boxes depending on
required 64-bit processor instructions
for 4x4 and 8x8 MDS matrix over GF(28) for 128
bit (left) and 256 bit (right) block
0
20
40
60
80
100
120
32 64 96 128
Required instructions
NumberofactiveS-boxes
МДР64
МДР32
45
90
135
180
25
50
75
100
0
20
40
60
80
100
120
140
160
180
200
64 128 192 256
Required instructions
NumberofactiveS-boxes
МДР64
МДР32
Increased size of MDS matrix gives
essential advantages for required
cryptographic properties, and has
effective implementation on modern
platforms
71. 71
“Kalyna” encryption function
design principles
well known wide trail design strategy (strength to
differential, linear cryptanalysis, etc.) combined with
modular pre- and post-whitening
clear construction, no trapdoors
new set of S-boxes (without essential algebraic
structure)
64-bit platform operations
(mod 264 addition, 8x8 MDS matrix)
direct transformation (encryption) is more often used
than reverse (decryption)
effective software implementation
developed for and most effective on 64-bit platforms
72. 72
Optimization for direct
transformation (encryption)
block cipher based hashing does not need decryption
block cipher based pseudorandom number generation does
not need decryption
sponge construction does not need block cipher decryption
most block cipher modes of operation (CTR, OFB,
CFB, CCM, GCM, etc.) do not need block cipher
decryption:
73. 73
Number of precomputed
tables:
AES (4 tables)
2 tables for encryption
2 tables for decryption
Kalyna (4 tables)
1 table for encryption
3 tables for decryption
More effective implementation for CTR,
OFB, CFB, CCM, GCM hashing, PRNG
74. 74
Requirements to “Kalyna” key
schedule
non-linear dependence of every round key bit on
every encryption key bit
round key independence
high computational complexity of encryption key
recovery even having all round keys
strength to all known cryptanalytic attacks on key
schedule
absence of weak key worsen cryptographic
properties
implementation simplicity (application of round
transformation only)
partial protection from side-channel attacks
76. 76
“Kalyna” key schedule
properties
correspondence to requirements
all operations are taken from encryption function
round keys can be generated in order to encryption
and decryption with the same computational
complexity
effective countermeasure against round
transformation symmetry
minimal number of constants, their clearness
key agility is less than 2.5
(key schedule takes time less than 2.5 encryption of
one block)
non-bijective round keys dependency on encryption
key
77. 77
Non-bijective round key
dependence
implemented in
Twofish
(AES competition finalist; key agility > 10)
Blowfish (widely used in public cryptographic libraries; key
agility > 10)
Fox (block cipher developed in Switzerland; key agility > 5)
key schedule works as PRNG with cryptographic
properties
no estimation was published in open literature
{ } { }( )rKKKKP ,...,,## 10≥
78. 78
Percentage of unique round
keys for “Kalyna”
0.999978512512
0.981684512256
0.999665256256
0.981684256128
0.997521128128
Part of unique round keysKey lengthBlock size
Advantages:
good cryptographic properties
additional protection from different attacks, including side-channel
high computational complexity of encryption key recovery even having
all round keys
Disadvantage:
less than 2% of encryption keys might have equivalent keys (highly
pseudorandom dependence of equivalent keys, if there are any)
79. 79
“Kalyna” (block size 128 bits, 10
rounds) strength to cryptanalytic
attacks
212043Boomerang
23Interpolation
26626256Impos. diff.
233+429756Integral
4Trunc. diff.
252,835Linear
negligible25545Differential
MemoryEncryptionsMax. rnds
Attack characteristicsMin.
rounds for
prevention
Type of the
attack
Similar results (enough security margin) are also obtained for 256 and 512-bit block
84. 84
Advantages of “Kalyna” block
cipher
has high and ultrahigh level of cryptographic
security
based on verified constructions and clear
solutions
fast on modern 64-bit processors
compact software implementation
perspective for application in common
cryptographic systems, Internet and banking
security, cloud computing security, etc.
85. 85
Trends in block cipher
development
refusing of S-box algebraic structure (reverse
element in the finite field, etc.)
increasing size of MDS matrix
families of ciphers: different block sizes and
key lengths
combinations of XOR and modular addition
application of round function transformation
for round key generation
86. 86
Beyond block cipher security
mode of operation security
BEAST attack (CBC mode)
implementation security
CRIME/BREACH attacks
heartbleed bug in OpenSSL
timing attacks: cache misses
side-channel attacks
software vulnerabilities (buffer and heap overflows, etc.)
high-level protocol security (e.g.: encryption key
generation)
we need to use highly secure block ciphers,
but should also pay a lot of attention to
security of the whole system