Nothing Special   »   [go: up one dir, main page]

You seem to have javascript disabled. Please note that many of the page functionalities won't work as expected without javascript enabled.
 
 
Sign in to use this feature.

Years

Between: -

Subjects

remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline

Journals

Article Types

Countries / Regions

remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline

Search Results (182)

Search Parameters:
Keywords = block ciphers

Order results
Result details
Results per page
Select all
Export citation of selected articles as:
34 pages, 85423 KiB  
Article
Lightweight, Post-Quantum Secure Cryptography Based on Ascon: Hardware Implementation in Automotive Applications
by Hai Phong Nguyen and Yuhua Chen
Electronics 2024, 13(22), 4550; https://doi.org/10.3390/electronics13224550 - 19 Nov 2024
Viewed by 622
Abstract
With the rapid growth of connected vehicles and the vulnerability of embedded systems against cyber attacks in an era where quantum computers are becoming a reality, post-quantum cryptography (PQC) is a crucial solution. Yet, by nature, automotive sensors are limited in power, processing [...] Read more.
With the rapid growth of connected vehicles and the vulnerability of embedded systems against cyber attacks in an era where quantum computers are becoming a reality, post-quantum cryptography (PQC) is a crucial solution. Yet, by nature, automotive sensors are limited in power, processing capability, memory in implementing secure measures. This study presents a pioneering approach to securing automotive systems against post-quantum threats by integrating the Ascon cipher suite—a lightweight cryptographic protocol—into embedded automotive environments. By combining Ascon with the Controller Area Network (CAN) protocol on an Artix-7 Field Programmable Gate Array (FPGA), we achieve low power consumption while ensuring high performance in post-quantum-resistant cryptographic tasks. The Ascon module is designed to optimize computational efficiency through bitwise Boolean operations and logic gates, avoiding resource-intensive look-up tables and achieving superior processing speed. Our hardware design delivers significant speed improvements of 100 times over software implementations and operates effectively within a 100 MHz clock while demonstrating low resource usage. Furthermore, a custom digital signal processing block supports CAN protocol integration, handling message alignment and synchronization to maintain signal integrity under automotive environmental noise. Our work provides a power-efficient, robust cryptographic solution that prepares automotive systems for quantum-era security challenges, emphasizing lightweight cryptography’s readiness for real-world deployment in automotive industries. Full article
Show Figures

Figure 1

Figure 1
<p>The sponge construction <math display="inline"><semantics> <mrow> <mi>Z</mi> <mo>=</mo> <mi>s</mi> <mi>p</mi> <mi>o</mi> <mi>n</mi> <mi>g</mi> <mi>e</mi> <mo>[</mo> <mi>f</mi> <mo>,</mo> <mi>p</mi> <mi>a</mi> <mi>d</mi> <mo>,</mo> <mi>r</mi> <mo>]</mo> <mo>(</mo> <mi>M</mi> <mo>,</mo> <mi>l</mi> <mo>)</mo> </mrow> </semantics></math>.</p>
Full article ">Figure 2
<p>The register words of the 320-bit state <span class="html-italic">S</span> and Ascon Permutate operation <math display="inline"><semantics> <mrow> <msub> <mi>p</mi> <mi>L</mi> </msub> <mo>∘</mo> <msub> <mi>p</mi> <mi>S</mi> </msub> <mo>∘</mo> <msub> <mi>p</mi> <mi>C</mi> </msub> </mrow> </semantics></math>.</p>
Full article ">Figure 3
<p>5-bit S-box <math display="inline"><semantics> <mrow> <mi>S</mi> <mo>(</mo> <mi>x</mi> <mo>)</mo> </mrow> </semantics></math> as a look-up table (<b>above</b>) and as a Substitution layer with logic gates (<b>below</b>).</p>
Full article ">Figure 4
<p>Module diagram of Ascon Permutate.</p>
Full article ">Figure 5
<p>Finite state diagram of Ascon Permutate.</p>
Full article ">Figure 6
<p>Ascon Hash operation.</p>
Full article ">Figure 7
<p>Module diagram of Ascon Hash.</p>
Full article ">Figure 8
<p>Finite state diagram of Ascon Hash.</p>
Full article ">Figure 9
<p>Ascon Authenticated Encryption with Associated Data operation.</p>
Full article ">Figure 10
<p>Ascon Authenticated Decryption with Associated Data operation.</p>
Full article ">Figure 11
<p>Module diagram of Ascon AEAD.</p>
Full article ">Figure 12
<p>Finite state diagram of Ascon Authenticated Encryption with Associated Data.</p>
Full article ">Figure 13
<p>Finite state diagram of Ascon Authenticated Decryption with Associated Data.</p>
Full article ">Figure 14
<p>The full system implementation of Ascon and CAN bus.</p>
Full article ">Figure 15
<p>The CAN bus before and after SN65HVD230 transceiver measured with Tektronix MDO4034C oscilloscope.</p>
Full article ">Figure 16
<p>The CAN_Tx (NUCLEO-F767ZI, above) to CAN_Rx (Arty A7-100T, below) measured with Logic Analyzer.</p>
Full article ">Figure 17
<p>CAN fields utilized by Ascon.</p>
Full article ">Figure 18
<p>Ascon system architecture.</p>
Full article ">Figure 19
<p>Ascon interface on Arty A7-100T.</p>
Full article ">Figure 20
<p>Ascon-80pq encryption and decryption with 8-byte plaintext simulation in ModelSim.</p>
Full article ">
14 pages, 311 KiB  
Article
Generating Bent Functions and Dynamic Filters: A Novel Equivalence-Based Approach
by Joseph Nelson, Chungath Srinivasan, Anand R. Nair and Lakshmy Koduvayur Viswanathan
Symmetry 2024, 16(11), 1501; https://doi.org/10.3390/sym16111501 - 8 Nov 2024
Viewed by 803
Abstract
Boolean functions are fundamental building blocks in both discrete mathematics and computer science, with applications spanning from cryptography to coding theory. Bent functions, a subset of Boolean functions with maximal nonlinearity, are particularly valuable in cryptographic applications. This study introduces a novel equivalence [...] Read more.
Boolean functions are fundamental building blocks in both discrete mathematics and computer science, with applications spanning from cryptography to coding theory. Bent functions, a subset of Boolean functions with maximal nonlinearity, are particularly valuable in cryptographic applications. This study introduces a novel equivalence relation among all Boolean functions and presents an algorithm to generate bent functions based on this relation. We systematically generated a collection of 10,000 bent functions over eight variables, all originating from the same equivalence class, and analyzed their structural complexity through rank determination. Our findings revealed the presence of at least five distinct affine classes of bent functions within this collection. By employing this construction, we devised an algorithm to generate a filter function capable of combining Boolean functions. This filter function can be dynamically adjusted based on a key, offering potential applications in symmetric cipher design, such as enhancing security or improving efficiency. Full article
(This article belongs to the Section Mathematics)
Show Figures

Figure 1

Figure 1
<p>Distribution of bent functions with respect to rank.</p>
Full article ">
35 pages, 4769 KiB  
Article
Balancing Security and Efficiency: A Power Consumption Analysis of a Lightweight Block Cipher
by Muhammad Rana, Quazi Mamun and Rafiqul Islam
Electronics 2024, 13(21), 4325; https://doi.org/10.3390/electronics13214325 - 4 Nov 2024
Viewed by 700
Abstract
This research paper presents a detailed analysis of a lightweight block cipher’s (LWBC) power consumption and security features, specifically designed for IoT applications. To accurately measure energy consumption during the execution of the LWBC algorithm, we utilised the Qoitech Otii Arc, a specialised [...] Read more.
This research paper presents a detailed analysis of a lightweight block cipher’s (LWBC) power consumption and security features, specifically designed for IoT applications. To accurately measure energy consumption during the execution of the LWBC algorithm, we utilised the Qoitech Otii Arc, a specialised tool for optimising energy usage. Our experimental setup involved using the Otii Arc as a power source for an Arduino NodeMCU V3, running the LWBC security algorithm. Our methodology focused on energy consumption analysis using the shunt resistor technique. Our findings reveal that the LWBC is highly efficient and provides an effective solution for energy-limited IoT devices. We also conducted a comparative analysis of the proposed cipher against established LWBCs, which demonstrated its superior performance in terms of energy consumption per bit. The proposed LWBC was evaluated based on various key dimensions such as power efficiency, key and block size, rounds, cipher architecture, gate area, ROM, latency, and throughput. The results of our analysis indicate that the proposed LWBC is a promising cryptographic solution for energy-conscious and resource-limited IoT applications. Full article
Show Figures

Figure 1

Figure 1
<p>The lightweight block cipher (LWBC) architecture illustrates the iterative process of the round function, key mixing, and nonlinear transformations used in each encryption round. The figure highlights how these components interact to balance security and efficiency, showcasing the steps involved in the encryption process to enhance resistance to cryptanalytic attacks while maintaining low resource consumption suitable for IoT applications.</p>
Full article ">Figure 2
<p>A visual representation of the lightweight block cipher (LWBC) encryption process showcasing the sequence of iterative rounds and the application of nonlinear operations through S-boxes and P-boxes. The figure also illustrates the key schedule mechanism, demonstrating how keys are dynamically integrated in each round to enhance security. This structure underscores the LWBC’s balance between computational efficiency and cryptographic strength, optimising it for secure, resource-limited environments such as IoT devices.</p>
Full article ">Figure 3
<p>The middle layer of the proposed lightweight block cipher (LWBC), depicting the process of nonlinear transformation through S-boxes and P-boxes, alongside key mixing operations. This layer emphasises the role of nonlinear functions to enhance security by introducing high levels of confusion and diffusion, effectively obfuscating the relationship between the plaintext and ciphertext. The key mixing operations ensure a dynamic key application across rounds, adding an extra layer of complexity to resist cryptanalytic attacks, making the LWBC robust and efficient for IoT applications.</p>
Full article ">Figure 4
<p>Pseudocode algorithm for encryption and decryption in the proposed LWBC.</p>
Full article ">Figure 5
<p>Arduino ESP8266 NodeMCU V3 device front and back view. The NodeMCU V3 development board is an open-source hardware platform based on the ESP8266 Wi-Fi SoC developed by Espressif Systems, headquartered in Shanghai, China.</p>
Full article ">Figure 6
<p>Schematic diagram of a USB power line featuring a shunt resistor and an ADC.</p>
Full article ">Figure 7
<p>Qoitech Otii Arc power measuring device manufactured by Qoitech AB, a company based in Malmö, Sweden.</p>
Full article ">Figure 8
<p>Connection diagram between Otii and IoT device.</p>
Full article ">Figure 9
<p>A physical connection between devices while measuring power consumption.</p>
Full article ">Figure 10
<p>Power consumption measurement by Otii Arc.</p>
Full article ">Figure 11
<p>Evaluate various LWBCs’ energy consumption.</p>
Full article ">
20 pages, 2973 KiB  
Article
Next-Generation Block Ciphers: Achieving Superior Memory Efficiency and Cryptographic Robustness for IoT Devices
by Saadia Aziz, Ijaz Ali Shoukat, Mohsin Iftikhar, Mohsin Murtaza, Abdulmajeed M. Alenezi, Cheng-Chi Lee and Imran Taj
Cryptography 2024, 8(4), 47; https://doi.org/10.3390/cryptography8040047 - 23 Oct 2024
Viewed by 765
Abstract
Traditional cryptographic methods often need complex designs that require substantial memory and battery power, rendering them unsuitable for small handheld devices. As the prevalence of these devices continues to rise, there is a pressing need to develop smart, memory-efficient cryptographic protocols that provide [...] Read more.
Traditional cryptographic methods often need complex designs that require substantial memory and battery power, rendering them unsuitable for small handheld devices. As the prevalence of these devices continues to rise, there is a pressing need to develop smart, memory-efficient cryptographic protocols that provide both high speed and robust security. Current solutions, primarily dependent on dynamic permutations, fall short in terms of encryption and decryption speeds, the cryptographic strength, and the memory efficiency. Consequently, the evolution of lightweight cryptographic algorithms incorporating randomised substitution properties is imperative to meet the stringent security demands of handheld devices effectively. In this paper, we present an advanced design of lightweight block ciphers that enhances traditional dynamic permutations with innovative randomised substitutions. This design utilises straightforward randomized encryption methods such as XOR, nibble swap, count ones, and left shift. The cryptographic robustness of our proposed block cipher has been rigorously tested through several standardised statistical tests, as recommended by the National Institute of Standards and Technology (NIST). These evaluations confirm that our algorithm maintains strong cryptographic properties with randomised substitutions and outperforms existing models in several key aspects. Moreover, comparative assessments reveal that our algorithm achieves a throughput of 853.31 Kbps while consuming only 1510 bytes of memory and demonstrating over 60% avalanche properties, significantly outperforming other solutions in terms of CPU utilisation and memory consumption. These results underscore the efficacy of our approach in fulfilling the advanced security requirements of modern handheld devices. Full article
Show Figures

Figure 1

Figure 1
<p>Working scheme of the proposed method.</p>
Full article ">Figure 2
<p>Working scheme of key generation of proposed method.</p>
Full article ">Figure 3
<p>Comparison of brute force attack with existing algorithms.</p>
Full article ">Figure 4
<p>Comparison of the average avalanche for the plaintext [<a href="#B10-cryptography-08-00047" class="html-bibr">10</a>,<a href="#B15-cryptography-08-00047" class="html-bibr">15</a>,<a href="#B67-cryptography-08-00047" class="html-bibr">67</a>,<a href="#B68-cryptography-08-00047" class="html-bibr">68</a>,<a href="#B69-cryptography-08-00047" class="html-bibr">69</a>,<a href="#B70-cryptography-08-00047" class="html-bibr">70</a>].</p>
Full article ">Figure 5
<p>Comparison of the average avalanche effect for the key [<a href="#B10-cryptography-08-00047" class="html-bibr">10</a>,<a href="#B11-cryptography-08-00047" class="html-bibr">11</a>,<a href="#B15-cryptography-08-00047" class="html-bibr">15</a>,<a href="#B67-cryptography-08-00047" class="html-bibr">67</a>,<a href="#B68-cryptography-08-00047" class="html-bibr">68</a>,<a href="#B69-cryptography-08-00047" class="html-bibr">69</a>,<a href="#B70-cryptography-08-00047" class="html-bibr">70</a>].</p>
Full article ">Figure 6
<p>Memory comparison with proposed algorithm.</p>
Full article ">Figure 7
<p>Throughput comparison with proposed algorithm [<a href="#B3-cryptography-08-00047" class="html-bibr">3</a>,<a href="#B4-cryptography-08-00047" class="html-bibr">4</a>,<a href="#B68-cryptography-08-00047" class="html-bibr">68</a>,<a href="#B70-cryptography-08-00047" class="html-bibr">70</a>].</p>
Full article ">Figure 8
<p>Statistical test for randomness.</p>
Full article ">
14 pages, 359 KiB  
Article
Truncated Differential-Neural Key Recovery Attacks on Round-Reduced HIGHT
by Byoungjin Seok
Electronics 2024, 13(20), 4053; https://doi.org/10.3390/electronics13204053 - 15 Oct 2024
Viewed by 654
Abstract
Recently, differential-neural cryptanalysis, which integrates deep learning with differential cryptanalysis, has emerged as a powerful and practical cryptanalysis method. It has been particularly applied to lightweight block ciphers, which are characterized by simple structures and operations, and relatively small block and key sizes. [...] Read more.
Recently, differential-neural cryptanalysis, which integrates deep learning with differential cryptanalysis, has emerged as a powerful and practical cryptanalysis method. It has been particularly applied to lightweight block ciphers, which are characterized by simple structures and operations, and relatively small block and key sizes. In resource-constrained environments, such as Internet of Things (IoT), it is essential to verify the resistance of existing lightweight block ciphers against differential-neural cryptanalysis to ensure security. In differential-neural cryptanalysis, a deep learning model, known as a neural distinguisher, is trained to differentiate a target cipher from others, facilitating key recovery through statistical analysis. For successful differential-neural cryptanalysis, it is crucial to develop a highly accurate neural distinguisher and to optimize the key recovery attack algorithm. In this paper, we introduce a novel neural distinguisher and key recovery attack against the 15-round reduced HIGHT cipher. Our proposed neural distinguisher is capable of distinguishing HIGHT ciphertext by analyzing only a portion of the ciphertext, which we refer to as a truncated neural distinguisher. Notably, our experiments demonstrate that the truncated neural distinguisher achieves performance comparable to existing distinguishers trained on entire ciphertext blocks, while enabling a more efficient key recovery attack through a divide-and-conquer strategy. Furthermore, we observe a significant improvement in key recovery efficiency compared to traditional cryptanalysis methods. Full article
(This article belongs to the Special Issue New Challenges in Cyber Security)
Show Figures

Figure 1

Figure 1
<p>The <span class="html-italic">i</span>-th round function of HIGHT.</p>
Full article ">Figure 2
<p>A <math display="inline"><semantics> <mrow> <mo>(</mo> <mi>n</mi> <mo>+</mo> <mn>1</mn> <mo>)</mo> </mrow> </semantics></math>-round key guess using <span class="html-italic">n</span>-round neural distinguisher.</p>
Full article ">Figure 3
<p>Truncated neural distinguisher for HIGHT.</p>
Full article ">Figure 4
<p>Type-1 and Type-2 operation in HIGHT round function.</p>
Full article ">Figure 5
<p>Partial whitening key guess of final transformation on 15-round HIGHT.</p>
Full article ">
15 pages, 1756 KiB  
Article
Improved Execution Efficiency of FPE Scheme Algorithm Based on Structural Optimization
by Xian-Wei Yang, Lan Wang, Ma-Li Xing and Qiang Li
Electronics 2024, 13(20), 4007; https://doi.org/10.3390/electronics13204007 - 11 Oct 2024
Viewed by 465
Abstract
The model of preserving a format encryption scheme based on a Feistel structure has developed rapidly and has been widely used in recent years. In this paper, the software implementation of the FF1 algorithm for the model was presented, and its execution efficiency [...] Read more.
The model of preserving a format encryption scheme based on a Feistel structure has developed rapidly and has been widely used in recent years. In this paper, the software implementation of the FF1 algorithm for the model was presented, and its execution efficiency was evaluated. Then, the efficiency bottleneck problem and its causes were identified. Based on the above analysis results, optimization methods were given from the perspectives of prepossessing, algorithm structure, and format conversion function, and implementation plans were provided. Finally, the simulation results show that the optimized performance improvement is significant, and the degree of performance improvement increases with the increase in plain text length. Full article
Show Figures

Figure 1

Figure 1
<p>Diagram of FFX model.</p>
Full article ">Figure 2
<p>Diagram of FF1 iteration in one round.</p>
Full article ">Figure 3
<p>Diagram of FF1 iteration after optimization.</p>
Full article ">Figure 4
<p>FF1 execution time comparison. (<b>a</b>) FF1 execution time comparison (radix = 10, Len = 16); (<b>b</b>) FF1 execution time comparison (radix = 10, Len = 64); (<b>c</b>) FF1 execution time comparison (radix = 10, Len = 256).</p>
Full article ">Figure 4 Cont.
<p>FF1 execution time comparison. (<b>a</b>) FF1 execution time comparison (radix = 10, Len = 16); (<b>b</b>) FF1 execution time comparison (radix = 10, Len = 64); (<b>c</b>) FF1 execution time comparison (radix = 10, Len = 256).</p>
Full article ">
10 pages, 232 KiB  
Article
Combined and General Methodologies of Key Space Partition for the Cryptanalysis of Block Ciphers
by Mijail Borges-Quintana, Miguel A. Borges-Trenard, Osmani Tito-Corrioso, Omar Rojas and Guillermo Sosa-Gómez
Cryptography 2024, 8(4), 45; https://doi.org/10.3390/cryptography8040045 - 11 Oct 2024
Viewed by 946
Abstract
This paper proposes two new methods of key space partitioning for the cryptanalysis of block ciphers. The first one is called combined methodology of key space partition (CoMeKSPar), which allows us to simultaneously set some of the first and last consecutive bits of [...] Read more.
This paper proposes two new methods of key space partitioning for the cryptanalysis of block ciphers. The first one is called combined methodology of key space partition (CoMeKSPar), which allows us to simultaneously set some of the first and last consecutive bits of the key. In this way, the search is performed using the remaining middle bits. CoMeKSPar is a combination of two methods already proposed in the scientific literature, the Borges, Borges, Monier (BBM) and the Tito, Borges, Borges (TBB). The second method is called the general algorithm of key space reduction (GAKSRed), which makes it possible to perform a genetic algorithm search in the space formed by the unknown bits of the key, regardless of their distribution in the binary block. Furthermore, a method of attacking block ciphers is presented for the case where some key bits are known; the basic idea is to deduce some of the remaining bits of the block. An advantage of these methods is that they allow parallel computing, which allows simultaneous searches in different sub-blocks of key bits, thereby increasing the probability of success. The experiments are performed with the KLEIN (Small) lightweight block cipher using the genetic algorithm. Full article
(This article belongs to the Topic Recent Advances in Security, Privacy, and Trust)
27 pages, 3673 KiB  
Article
Quantum Truncated Differential and Boomerang Attack
by Huiqin Xie and Li Yang
Symmetry 2024, 16(9), 1124; https://doi.org/10.3390/sym16091124 - 30 Aug 2024
Cited by 1 | Viewed by 742
Abstract
In order to design quantum-safe block ciphers, it is crucial to investigate the application of quantum algorithms to cryptographic analysis tools. In this study, we use the Bernstein–Vazirani algorithm to enhance truncated differential cryptanalysis and boomerang cryptanalysis. We first propose a quantum algorithm [...] Read more.
In order to design quantum-safe block ciphers, it is crucial to investigate the application of quantum algorithms to cryptographic analysis tools. In this study, we use the Bernstein–Vazirani algorithm to enhance truncated differential cryptanalysis and boomerang cryptanalysis. We first propose a quantum algorithm for finding truncated differentials, then rigorously prove that the output truncated differentials must have high differential probability for the vast majority of keys in the key space. Subsequently, based on this algorithm, we design a quantum algorithm for finding boomerang distinguishers. The quantum circuits of the two proposed quantum algorithms contain only polynomial quantum gates and qubits. Compared with classical tools for searching truncated differentials or boomerang distinguishers, the proposed algorithms can maintain the polynomial complexity while fully considering the impact of S-boxes and key scheduling. Full article
(This article belongs to the Special Issue Symmetry in Quantum Optics and Quantum Information Research)
Show Figures

Figure 1

Figure 1
<p>The notation of common quantum gates.</p>
Full article ">Figure 2
<p>Quantum gate <math display="inline"><semantics> <msub> <mi>U</mi> <mi>f</mi> </msub> </semantics></math>.</p>
Full article ">Figure 3
<p>Quantum gate <math display="inline"><semantics> <msub> <mi>U</mi> <mrow> <mi>E</mi> <mi>n</mi> <msup> <mi>c</mi> <mi>r</mi> </msup> </mrow> </msub> </semantics></math>.</p>
Full article ">Figure 4
<p>Quantum circuit of BV algorithm.</p>
Full article ">Figure 5
<p>The flowchart of Algorithm 2.</p>
Full article ">Figure 6
<p>Quantum circuit diagram of BV algorithm acted on <math display="inline"><semantics> <msub> <mi>F</mi> <mn>1</mn> </msub> </semantics></math> generated by Qiskit.</p>
Full article ">Figure 7
<p>Measurement results on <math display="inline"><semantics> <msub> <mi>F</mi> <mn>1</mn> </msub> </semantics></math> simulated by Qiskit.</p>
Full article ">Figure 8
<p>Quantum circuit diagram of BV algorithm acted on <math display="inline"><semantics> <msub> <mi>F</mi> <mn>2</mn> </msub> </semantics></math> generated by Qiskit.</p>
Full article ">Figure 9
<p>Measurement results on <math display="inline"><semantics> <msub> <mi>F</mi> <mn>2</mn> </msub> </semantics></math> simulated by Qiskit.</p>
Full article ">Figure 10
<p>Quantum circuit diagram of BV algorithm acted on <math display="inline"><semantics> <msub> <mi>F</mi> <mn>3</mn> </msub> </semantics></math> generated by Qiskit.</p>
Full article ">Figure 11
<p>Measurement results on <math display="inline"><semantics> <msub> <mi>F</mi> <mn>3</mn> </msub> </semantics></math> simulated by Qiskit.</p>
Full article ">Figure 12
<p>Quantum circuit diagram of BV algorithm acted on <math display="inline"><semantics> <msub> <mi>F</mi> <mn>4</mn> </msub> </semantics></math> generated by Qiskit.</p>
Full article ">Figure 13
<p>Measurement results on <math display="inline"><semantics> <msub> <mi>F</mi> <mn>4</mn> </msub> </semantics></math> simulated by Qiskit.</p>
Full article ">Figure 14
<p>Boomerang attack.</p>
Full article ">Figure 15
<p>The flowchart of Algorithm 3.</p>
Full article ">
20 pages, 1756 KiB  
Article
Quantum Attacks on MIBS Block Cipher Based on Bernstein–Vazirani Algorithm
by Huiqin Xie, Zhangmei Zhao, Ke Wang, Yanjun Li and Hongcai Xin
Mathematics 2024, 12(17), 2678; https://doi.org/10.3390/math12172678 - 28 Aug 2024
Viewed by 700
Abstract
Because of the substantial progress in quantum computing technology, the safety of traditional cryptologic schemes is facing serious challenges. In this study, we explore the quantum safety of the lightweight cipher MIBS and propose quantum key-recovery attacks on the MIBS cipher by utilizing [...] Read more.
Because of the substantial progress in quantum computing technology, the safety of traditional cryptologic schemes is facing serious challenges. In this study, we explore the quantum safety of the lightweight cipher MIBS and propose quantum key-recovery attacks on the MIBS cipher by utilizing Grover’s algorithm and Bernstein–Vazirani algorithm. We first construct linear-structure functions based on the 5-round MIBS cipher according to the characteristics of the linear transformations, and then we obtain a quantum distinguisher of the 5-round MIBS cipher by applying Bernstein–Vazirani algorithm to the constructed functions. Finally, utilizing this distinguisher and Grover’s algorithm, we realize a 7-round key-recovery attack on the MIBS cipher, and then we expand the attack to more rounds of MIBS based on a similar idea. The quantum attack on the 7-round MIBS requires 156 qubits and has a time complexity of 210.5. An 8-round attack requires 179 qubits and has a time complexity of 222. Compared with existing quantum attacks, our attacks have better time complexity when attacking the same number of rounds. Full article
(This article belongs to the Special Issue New Advances in Coding Theory and Cryptography, 2nd Edition)
Show Figures

Figure 1

Figure 1
<p>The <span class="html-italic">i</span>-th round function of MIBS.</p>
Full article ">Figure 2
<p>Construction of the function <span class="html-italic">F</span>.</p>
Full article ">Figure 3
<p>BV algorithm.</p>
Full article ">Figure 4
<p>The construction of <math display="inline"><semantics> <msub> <mi mathvariant="script">O</mi> <mi>u</mi> </msub> </semantics></math>.</p>
Full article ">Figure 5
<p>Illustration of 5-round distinguisher.</p>
Full article ">Figure 6
<p>Construction of <math display="inline"><semantics> <msub> <mi mathvariant="script">O</mi> <mi>G</mi> </msub> </semantics></math>.</p>
Full article ">Figure 7
<p>Quantum circuit of <math display="inline"><semantics> <msub> <mi>U</mi> <mrow> <mi>P</mi> <msup> <mi>M</mi> <mrow> <mo>−</mo> <mn>1</mn> </mrow> </msup> <mo>.</mo> </mrow> </msub> </semantics></math>.</p>
Full article ">Figure 8
<p>Illustration of key-recovery attack.</p>
Full article ">
27 pages, 18674 KiB  
Article
An Innovative Algorithm Based on Chaotic Maps Amalgamated with Bit-Level Permutations for Robust S-Box Construction and Its Application in Medical Image Privacy
by Mohammad Mazyad Hazzazi, Souad Ahmad Baowidan, Awais Yousaf and Muhammad Adeel
Symmetry 2024, 16(8), 1070; https://doi.org/10.3390/sym16081070 - 19 Aug 2024
Viewed by 940
Abstract
Data security and privacy have become essential due to the increasingly advanced interconnectivity in today’s world, hence the reliance on cryptography. This paper introduces a new algorithm that uses a novel hybrid Tent–May chaotic map to generate pseudo-random numbers, as well as block [...] Read more.
Data security and privacy have become essential due to the increasingly advanced interconnectivity in today’s world, hence the reliance on cryptography. This paper introduces a new algorithm that uses a novel hybrid Tent–May chaotic map to generate pseudo-random numbers, as well as block encryption. We design a robust S-box by combining the Tent and May Maps, which yields a chaotic system with improved cryptographic properties. This S-box is a critical cryptographic primitive that significantly improves encryption security and leverages the strengths of both maps. The encryption process involves two key steps: block-wise substitution and permutation. First, we divide the image into 16×16 blocks, then substitute each pixel with the 8byte key and S-box. Next, we convert the encrypted image back into vector form, reorganize it using the permutation vector based on the subgroups of S16, and finally return it to its original form. This approach greatly improves block cipher security when used, especially to protect medical images by guaranteeing their confidentiality and noninterference. Performance measures like PSNR, UACI, MSE, NCC, AD, SC, MD, and NAE prove how immune our method is to various cryptographic and statistical attacks, making it more accurate and more secure than the existing techniques. Full article
(This article belongs to the Section Mathematics)
Show Figures

Figure 1

Figure 1
<p>(<b>a</b>) Lyapunov exponent, (<b>b</b>) Bifurcation Diagram of Tent Map.</p>
Full article ">Figure 2
<p>Bifurcation Diagram of May Map.</p>
Full article ">Figure 3
<p>(<b>a</b>) Bifurcation Diagram, (<b>b</b>) Entropy Spectrum, (<b>c</b>) Lyapunov exponent spectrum.</p>
Full article ">Figure 3 Cont.
<p>(<b>a</b>) Bifurcation Diagram, (<b>b</b>) Entropy Spectrum, (<b>c</b>) Lyapunov exponent spectrum.</p>
Full article ">Figure 4
<p>Flowchart of Proposed Approach.</p>
Full article ">Figure 5
<p>Experimental simulation results of Medical_Image_1 and Histogram Analysis.</p>
Full article ">Figure 6
<p>Experimental simulation results of Medical_Image_2 and Histogram Analysis.</p>
Full article ">Figure 7
<p>Experimental simulation results of Medical_Image_3 and Histogram Analysis.</p>
Full article ">Figure 7 Cont.
<p>Experimental simulation results of Medical_Image_3 and Histogram Analysis.</p>
Full article ">Figure 8
<p>Experimental simulation results of Medical_Image_4 and Histogram Analysis.</p>
Full article ">Figure 9
<p>(<b>a</b>–<b>d</b>) Analysis of pixel distribution and pixel correlation for original Medical_Image_1 and encrypted Medical_Image_1.</p>
Full article ">Figure 10
<p>(<b>a</b>–<b>d</b>) Analysis of pixel distribution and pixel correlation for original Medical_Image_2 and encrypted Medical_Image_3.</p>
Full article ">Figure 11
<p>(<b>a</b>–<b>d</b>) Analysis of pixel distribution and pixel correlation for original Medical_Image_3 and encrypted Medical_Image_3.</p>
Full article ">Figure 12
<p>(<b>a</b>–<b>d</b>) Analysis of pixel distribution and pixel correlation for original Medical_Image_4 and encrypted Medical_Image_4.</p>
Full article ">Figure 12 Cont.
<p>(<b>a</b>–<b>d</b>) Analysis of pixel distribution and pixel correlation for original Medical_Image_4 and encrypted Medical_Image_4.</p>
Full article ">
21 pages, 510 KiB  
Article
Differential–Linear Approximations of CHAM
by Dongyoung Roh
Electronics 2024, 13(16), 3141; https://doi.org/10.3390/electronics13163141 - 8 Aug 2024
Viewed by 740
Abstract
CHAM is a family of lightweight block ciphers designed for resource-constrained environments like IoT devices and embedded systems, which require low power consumption and high performance. Despite numerous cryptanalytic evaluations, the security of CHAM remains robust. Differential–linear cryptanalysis, a method that combines two [...] Read more.
CHAM is a family of lightweight block ciphers designed for resource-constrained environments like IoT devices and embedded systems, which require low power consumption and high performance. Despite numerous cryptanalytic evaluations, the security of CHAM remains robust. Differential–linear cryptanalysis, a method that combines two of the strongest attack methods on block ciphers—differential cryptanalysis and linear cryptanalysis—has been successfully applied to many block ciphers. This study introduces the first concrete differential–linear approximations of CHAM, marking a significant advancement in the cryptanalysis of this cipher family. Utilizing a Boolean satisfiability problem framework, we present a 46-round differential–linear approximation of CHAM-64/128 with a correlation of 231.08 and a 58-round approximation for CHAM-128/128 and CHAM-128/256 with correlations of 258.86 and 259.08, respectively. These findings significantly exceed the designers’ expectations for differential–linear approximations using CHAM. Furthermore, the 46-round differential–linear approximation of CHAM-64/128 is the best distinguisher of CHAM-64/128 to date in a single-key attack model. Notably, our findings do not threaten the security of CHAM but provide deeper insights into its cryptanalytic resistance. Full article
(This article belongs to the Special Issue Cryptography in Network Security)
Show Figures

Figure 1

Figure 1
<p>The structure of a differential–linear approximation.</p>
Full article ">Figure 2
<p>The round function of <tt>CHAM</tt>.</p>
Full article ">
21 pages, 339 KiB  
Article
A Note on the Quasigroup of Lai–Massey Structures
by George Teşeleanu
Cryptography 2024, 8(3), 35; https://doi.org/10.3390/cryptography8030035 - 7 Aug 2024
Viewed by 868
Abstract
In our paper, we explore the consequences of replacing the commutative group operation used in Lai–Massey structures with a quasigroup operation. We introduce four quasigroup versions of the Lai–Massey structure and prove that for quasigroups isotopic with a group G, the complexity [...] Read more.
In our paper, we explore the consequences of replacing the commutative group operation used in Lai–Massey structures with a quasigroup operation. We introduce four quasigroup versions of the Lai–Massey structure and prove that for quasigroups isotopic with a group G, the complexity of launching a differential attack against these variants of the Lai–Massey structure is equivalent to attacking an alternative structure based on G. Then, we provide the conditions needed for correct decryption and further refine the resulting structure. The emerging structure is both intriguing and novel, and we hope that it will form the basis for future secure block ciphers based on non-commutative groups. In the case of commutative groups, we show that the resulting structure reduces to the classic Lai–Massey structure. Full article
Show Figures

Figure 1

Figure 1
<p>Quasigroup Lai–Massey structures. (<b>a</b>) Symmetric version; (<b>b</b>) Asymmetric version.</p>
Full article ">Figure 2
<p>Symmetric non-commutative group Lai–Massey structure (version 1).</p>
Full article ">Figure 3
<p>Symmetric non-commutative group Lai–Massey structure (version 2).</p>
Full article ">Figure 4
<p>Symmetric non-commutative group Lai–Massey structure (version 3).</p>
Full article ">
26 pages, 6368 KiB  
Article
Group-Action-Based S-box Generation Technique for Enhanced Block Cipher Security and Robust Image Encryption Scheme
by Souad Ahmad Baowidan, Ahmed Alamer, Mudassir Hassan and Awais Yousaf
Symmetry 2024, 16(8), 954; https://doi.org/10.3390/sym16080954 - 25 Jul 2024
Cited by 1 | Viewed by 752
Abstract
Data security is one of the biggest concerns in the modern world due to advancements in technology, and cryptography ensures that the privacy, integrity, and authenticity of such information are safeguarded in today’s digitally connected world. In this article, we introduce a new [...] Read more.
Data security is one of the biggest concerns in the modern world due to advancements in technology, and cryptography ensures that the privacy, integrity, and authenticity of such information are safeguarded in today’s digitally connected world. In this article, we introduce a new technique for the construction of non-linear components in block ciphers. The proposed S-box generation process is a transformational procedure through which the elements of a finite field are mapped onto highly nonlinear permutations. This transformation is achieved through a series of algebraic and combinatorial operations. It involves group actions on some pairs of two Galois fields to create an initial S-box Pr Sbox, which induces a rich algebraic structure. The post S-box Po Sbox, which is derived from heuristic group-based optimization, leads to high nonlinearity and other important cryptographic parameters. The proposed S-box demonstrates resilience against various attacks, making the system resistant to statistical vulnerabilities. The investigation reveals remarkable attributes, including a nonlinearity score of 112, an average Strict Avalanche Criterion score of 0.504, and LAP (Linear Approximation Probability) score of 0.062, surpassing well-established S-boxes that exhibit desired cryptographic properties. This novel methodology suggests an encouraging approach for enhancing the security framework of block ciphers. In addition, we also proposed a three-step image encryption technique comprising of Row Permutation, Bitwise XOR, and block-wise substitution using Po Sbox. These operations contribute to adding more levels of randomness, which improves the dispersion across the cipher image and makes it equally intense. Therefore, we were able to establish that the approach works to mitigate against statistical and cryptanalytic attacks. The PSNR, UACI, MSE, NCC, AD, SC, MD, and NAE data comparisons with existing methods are also provided to prove the efficiency of the encryption algorithm. Full article
Show Figures

Figure 1

Figure 1
<p>Flow Chart of Construction of <math display="inline"><semantics> <mrow> <msub> <mrow> <mi>P</mi> </mrow> <mrow> <mi>r</mi> </mrow> </msub> </mrow> </semantics></math>S-box.</p>
Full article ">Figure 2
<p>Experimental simulation results Deblur Images and Histogram Analysis.</p>
Full article ">Figure 3
<p>Experimental simulation results Mandrill Images and Histogram Analysis.</p>
Full article ">Figure 4
<p>Experimental simulation results Peppers Images and Histogram Analysis.</p>
Full article ">Figure 5
<p>3D Correlation Plot of Pixel Intensity with Vertical and Horizontal Positions in the images: (<b>a</b>) Plain Grayscale image of Deblur, (<b>b</b>) Enc_img_1 of Deblur, (<b>c</b>) Enc_img_2 of Deblur, (<b>d</b>) Enc_image of Deblur.</p>
Full article ">Figure 6
<p>3D Correlation Plot of Pixel Intensity with Vertical and Horizontal Positions in the images: (<b>a</b>) Plain Grayscale image of Mandrill, (<b>b</b>) Enc_img_1 of Mandrill, (<b>c</b>) Enc_img_2 of Mandrill, (<b>d</b>) Enc_image of Mandrill.</p>
Full article ">Figure 7
<p>3D Correlation Plot of Pixel Intensity with Vertical and Horizontal Positions in the images: (<b>a</b>) Plain Image of Peppers, (<b>b</b>) Enc_img_1 of Peppers, (<b>c</b>) Enc_img_2 of Peppers, (<b>d</b>) Enc_image of Peppers.</p>
Full article ">
25 pages, 8543 KiB  
Article
Block Cipher Nonlinear Component Generation via Hybrid Pseudo-Random Binary Sequence for Image Encryption
by Dania Saleem Malik, Tariq Shah, Sara Tehsin, Inzamam Mashood Nasir, Norma Latif Fitriyani and Muhammad Syafrudin
Mathematics 2024, 12(15), 2302; https://doi.org/10.3390/math12152302 - 23 Jul 2024
Cited by 2 | Viewed by 712
Abstract
To analyze the security of encryption, an effectual encryption scheme based on colored images utilizing the hybrid pseudo-random binary sequence (HPRBS) and substitution boxes, known as S-boxes, is proposed. The presented work aims to design S-boxes using pseudo-random binary numbers acquired by Linear [...] Read more.
To analyze the security of encryption, an effectual encryption scheme based on colored images utilizing the hybrid pseudo-random binary sequence (HPRBS) and substitution boxes, known as S-boxes, is proposed. The presented work aims to design S-boxes using pseudo-random binary numbers acquired by Linear Feedback Shift Registers (LFSRs) in combination with a modified quadratic chaotic map. Firstly, cryptographically robust S-boxes are constructed by using binary pseudo-random number sequences, and then the cryptographic properties of the presented S-boxes are tested. The suggested S-boxes showed good results. Secondly, an RGB image encryption algorithm utilizing sequences generated by modified quadratic chaotic maps and S-boxes is offered. The new color image encryption techniques comprise two steps, including a permutation and a substitution step. The key association with the content of the image is also addressed. This strategy can result in a “one-time pad” effect and make the algorithm resistant to chosen-plaintext attack (CPA). The proposed scheme has been confirmed to be more valuable than most of the existing schemes. S-boxes are analyzed by the nonlinearity test, bit independence criterion (BIC), linear and differential approximation probabilities (LPs; DPs), and Strict-Avalanche Criterion (SAC) tests. A comparison with different S-boxes presented in the literature is also carried out. The comparison shows encouraging results about the quality of the proposed box. From security and experimental outcomes, the effectiveness of the presented color image encryption technique is verified. The proposed scheme has evident efficiency benefits, which implies that the proposed colored encryption of the image scheme has better potential for application in encryption schemes in real-time. Full article
(This article belongs to the Special Issue Chaos-Based Secure Communication and Cryptography, 2nd Edition)
Show Figures

Figure 1

Figure 1
<p>Bifurcation chaotic map diagram. The blue color is the chaotic behaviour of map fluctuating with parametric values.</p>
Full article ">Figure 2
<p>PRBS flow diagram.</p>
Full article ">Figure 3
<p>HPRBS flow diagram.</p>
Full article ">Figure 4
<p>Flow diagram of encryption.</p>
Full article ">Figure 5
<p>Lena (<b>a</b>); original image (<b>b</b>); image red layer (<b>c</b>); image green layer (<b>d</b>); image blue layer (<b>e</b>); permuted image (<b>f</b>); red-layer permuted image (<b>g</b>); green-layer permuted image (<b>h</b>); blue-layer permuted image (<b>i</b>); encrypted image (<b>j</b>); red layer of encrypted image (<b>k</b>); green layer of encrypted image (<b>l</b>); blue layer of the original image.</p>
Full article ">Figure 6
<p>Key sensitivity analysis (<b>a</b>) of original image (<b>b</b>) encrypted with original initial key set (<b>c</b>) and encrypted using slightly different key set. (<b>d</b>) Difference in both ciphered (<b>b</b>,<b>c</b>) image (<b>e</b>) decryption of (<b>b</b>) using original key set (<b>f</b>) decryption of (<b>b</b>) using slightly altered key set (<b>g</b>) decryption of (<b>c</b>) using original key set (<b>h</b>) decryption of (<b>c</b>) using slightly changed key set.</p>
Full article ">Figure 7
<p>Plain image Red, Green, Blue channel correlation analysis: (<b>a</b>) horizontally, (<b>b</b>) vertically; (<b>c</b>) diagonally. Ciphered image Red, Green, Blue channel correlation: (<b>d</b>) horizontally, (<b>e</b>) vertically; (<b>f</b>) diagonally.</p>
Full article ">Figure 8
<p>(<b>I</b>) Original image; (<b>II</b>) original image histogram; (<b>i</b>) original image red-layer; (<b>ii</b>) original image green-layer; (<b>iii</b>) original image blue-layer; (<b>iv</b>) original image red layer histogram; (<b>v</b>) original image green layer histogram; (<b>vi</b>) original image blue layer histogram; (<b>vii</b>) encrypted image red layer; (<b>viii</b>) encrypted image green layer; (<b>ix</b>) encrypted image blue layer; (<b>x</b>) encrypted image red layer histogram, (<b>xi</b>) encrypted image green layer histogram, (<b>xii</b>) encrypted image blue layer histogram (<b>III</b>) encrypted combined image; (<b>IV</b>) encrypted image combined histogram.</p>
Full article ">Figure 9
<p>(<b>a</b>–<b>c</b>) Original, encrypted, and decrypted image of aeroplane, (<b>d</b>–<b>f</b>) aeroplane original, encrypted and decrypted image histograms, (<b>g</b>–<b>i</b>) original, encrypted and decrypted image of baboon, (<b>j</b>–<b>l</b>) baboon original, encrypted and decrypted image histograms, (<b>m</b>–<b>o</b>) original, encrypted and decrypted image of peppers, (<b>p</b>–<b>r</b>) pepper original, encrypted and decrypted image histograms, (<b>s</b>–<b>u</b>) original, encrypted and decrypted image of house, (<b>v</b>–<b>x</b>) house original, encrypted and decrypted image histogram.</p>
Full article ">Figure 9 Cont.
<p>(<b>a</b>–<b>c</b>) Original, encrypted, and decrypted image of aeroplane, (<b>d</b>–<b>f</b>) aeroplane original, encrypted and decrypted image histograms, (<b>g</b>–<b>i</b>) original, encrypted and decrypted image of baboon, (<b>j</b>–<b>l</b>) baboon original, encrypted and decrypted image histograms, (<b>m</b>–<b>o</b>) original, encrypted and decrypted image of peppers, (<b>p</b>–<b>r</b>) pepper original, encrypted and decrypted image histograms, (<b>s</b>–<b>u</b>) original, encrypted and decrypted image of house, (<b>v</b>–<b>x</b>) house original, encrypted and decrypted image histogram.</p>
Full article ">Figure 10
<p>Occasional attack analysis of pepper image. Figure (<b>a</b>,<b>b</b>) represents cropped ciphered images from different pixel locations. Figure (<b>c</b>,<b>d</b>) is the representation of their deciphered images having different clarity visuals.</p>
Full article ">Figure 11
<p>Time complexity analysis.</p>
Full article ">
24 pages, 5708 KiB  
Article
Comprehensive Neural Cryptanalysis on Block Ciphers Using Different Encryption Methods
by Ongee Jeong, Ezat Ahmadzadeh and Inkyu Moon
Mathematics 2024, 12(13), 1936; https://doi.org/10.3390/math12131936 - 22 Jun 2024
Viewed by 1061
Abstract
In this paper, we perform neural cryptanalysis on five block ciphers: Data Encryption Standard (DES), Simplified DES (SDES), Advanced Encryption Standard (AES), Simplified AES (SAES), and SPECK. The block ciphers are investigated on three different deep learning-based attacks, Encryption Emulation (EE), Plaintext Recovery [...] Read more.
In this paper, we perform neural cryptanalysis on five block ciphers: Data Encryption Standard (DES), Simplified DES (SDES), Advanced Encryption Standard (AES), Simplified AES (SAES), and SPECK. The block ciphers are investigated on three different deep learning-based attacks, Encryption Emulation (EE), Plaintext Recovery (PR), Key Recovery (KR), and Ciphertext Classification (CC) attacks. The attacks attempt to break the block ciphers in various cases, such as different types of plaintexts (i.e., block-sized bit arrays and texts), different numbers of round functions and quantity of training data, different text encryption methods (i.e., Word-based Text Encryption (WTE) and Sentence-based Text Encryption (STE)), and different deep learning model architectures. As a result, the block ciphers can be vulnerable to EE and PR attacks using a large amount of training data, and STE can improve the strength of the block ciphers, unlike WTE, which shows almost the same classification accuracy as the plaintexts, especially in a CC attack. Moreover, especially in the KR attack, the Recurrent Neural Network (RNN)-based deep learning model shows higher average Bit Accuracy Probability than the fully connected-based deep learning model. Furthermore, the RNN-based deep learning model is more suitable than the transformer-based deep learning model in the CC attack. Besides, when the keys are the same as the plaintexts, the KR attack can perfectly break the block ciphers, even if the plaintexts are randomly generated. Additionally, we identify that DES and SPECK32/64 applying two round functions are more vulnerable than those applying the single round function by performing the KR attack with randomly generated keys and randomly generated single plaintext. Full article
Show Figures

Figure 1

Figure 1
<p>The Word-based Text Encryption (WTE) process. There are five steps, text pre-processing, tokenization, binary encoding, padding, and WTE encryption, in sequence.</p>
Full article ">Figure 2
<p>The Sentence-based Text Encryption (STE) process. There are four steps, text pre-processing, binary encoding, padding, and STE encryption, in sequence.</p>
Full article ">Figure 3
<p>The deep learning models for Encryption Emulation (EE), Plaintext Recovery (PR), and Key Recovery (KR) attacks on block-sized bit arrays. (<b>a</b>) Fully connected-based deep learning model for EE, PR, KR attacks on block-sized bit arrays. (<b>b</b>) RNN-based deep learning model (BiLSTM) for EE, PR, and KR attacks on block-sized bit arrays.</p>
Full article ">Figure 4
<p>The deep learning models for Encryption Emulation (EE) and Plaintext Recovery (PR) attacks on texts. Transformer-based deep learning model (T5-small) for EE and PR attacks on texts.</p>
Full article ">Figure 5
<p>The deep learning models for Ciphertext Classification (CC) attack on texts. (<b>a</b>) RNN-based deep learning model (BiGRU) for CC attack on texts. (<b>b</b>) Transformer-based deep learning model (BERT-base) for CC attack on texts.</p>
Full article ">Figure 6
<p>Average Bit Accuracy Probability (BAP<sub>avg</sub>) of Encryption Emulation (EE) attack with different quantities of training data and different numbers of round functions. (<b>a</b>) SDES and SAES with 2<sup>15</sup> training data. (<b>b</b>) DES. (<b>c</b>) AES-128. (<b>d</b>) SPECK32/64.</p>
Full article ">Figure 7
<p>Average Bit Accuracy Probability (BAP<sub>avg</sub>) of Plaintext Recovery (PR) attack with different quantities of training data and different numbers of round functions. (<b>a</b>) SDES and SAES with 2<sup>15</sup> training data. (<b>b</b>) DES. (<b>c</b>) AES-128. (<b>d</b>) SPECK32/64.</p>
Full article ">Figure 8
<p>Correctly predicted token ratio of Encryption Emulation (EE) and Plaintext Recovery (PR) attacks with different text encryption methods. (<b>a</b>) EE attack. (<b>b</b>) PR attack.</p>
Full article ">Figure 9
<p>Classification accuracy of Ciphertext Classification (CC) attacks in different deep learning models with different text encryption methods. (<b>a</b>) RNN-based (BiGRU) CC attack. (<b>b</b>) Transformer-based (BERT-base) CC attack.</p>
Full article ">Figure 10
<p>Correctly predicted token ratio of Encryption Emulation (EE) and Plaintext Recovery (PR) attacks in different operation modes with different text encryption methods. (<b>a</b>) EE attack. (<b>b</b>) PR attack.</p>
Full article ">Figure 11
<p>Classification accuracy of Ciphertext Classification (CC) attack in different operation modes with different text encryption methods. (<b>a</b>) RNN-based (BiGRU) CC attack on DES. (<b>b</b>) Transformer-based (BERT-base) CC attack on DES. (<b>c</b>) RNN-based (BiGRU) CC attack on AES-128. (<b>d</b>) Transformer-based (BERT-base) CC attack on AES-128.</p>
Full article ">
Back to TopTop