Open Access. Powered by Scholars. Published by Universities.®

Computer Engineering Commons

Open Access. Powered by Scholars. Published by Universities.®

Articles 1 - 6 of 6

Full-Text Articles in Computer Engineering

Lower Data Attacks On Advanced Encryption Standard, Orhun Kara Mar 2024

Lower Data Attacks On Advanced Encryption Standard, Orhun Kara

Turkish Journal of Electrical Engineering and Computer Sciences

The Advanced Encryption Standard (AES) is one of the most commonly used and analyzed encryption algorithms. In this work, we present new combinations of some prominent attacks on AES, achieving new records in data requirements among attacks, utilizing only 2 4 and 2 16 chosen plaintexts (CP) for 6-round and 7-round AES 192/256, respectively. One of our attacks is a combination of a meet-in-the-middle (MiTM) attack with a square attack mounted on 6-round AES-192/256 while another attack combines an MiTM attack and an integral attack, utilizing key space partitioning technique, on 7-round AES-192/256. Moreover, we illustrate that impossible differential (ID) …


Milp Modeling Of Matrix Multiplication: Cryptanalysis Of Klein And Prince, Murat Burhan İlter, Ali Aydın Selçuk Feb 2024

Milp Modeling Of Matrix Multiplication: Cryptanalysis Of Klein And Prince, Murat Burhan İlter, Ali Aydın Selçuk

Turkish Journal of Electrical Engineering and Computer Sciences

Mixed-integer linear programming (MILP) techniques are widely used in cryptanalysis, aiding in the discovery of optimal linear and differential characteristics. This paper delves into the analysis of block ciphers KLEIN and PRINCE using MILP, specifically calculating the best linear and differential characteristics for reduced-round versions. Both ciphers employ matrix multiplication in their diffusion layers, which we model using multiple XOR operations. To this end, we propose two novel MILP models for multiple XOR operations, which use fewer variables and constraints, proving to be more efficient than standard methods for XOR modeling. For differential cryptanalysis, we identify characteristics with a probability …


Applications Of Artificial Intelligence To Cryptography, Jonathan Blackledge, Napo Mosola Jan 2020

Applications Of Artificial Intelligence To Cryptography, Jonathan Blackledge, Napo Mosola

Articles

This paper considers some recent advances in the field of Cryptography using Artificial Intelligence (AI). It specifically considers the applications of Machine Learning (ML) and Evolutionary Computing (EC) to analyze and encrypt data. A short overview is given on Artificial Neural Networks (ANNs) and the principles of Deep Learning using Deep ANNs. In this context, the paper considers: (i) the implementation of EC and ANNs for generating unique and unclonable ciphers; (ii) ML strategies for detecting the genuine randomness (or otherwise) of finite binary strings for applications in Cryptanalysis. The aim of the paper is to provide an overview on …


A Time--Memory Trade-Off Approach For The Solution Of Nonlinear Equation Systems, Hüseyi̇n Demi̇rci̇, Mahmut Şami̇l Sağiroğlu, Muhammed Oğuzhan Külekci̇ Jan 2013

A Time--Memory Trade-Off Approach For The Solution Of Nonlinear Equation Systems, Hüseyi̇n Demi̇rci̇, Mahmut Şami̇l Sağiroğlu, Muhammed Oğuzhan Külekci̇

Turkish Journal of Electrical Engineering and Computer Sciences

We propose a memory-based method for the solution of a specific type of nonlinear equation systems. We observe that when the equations in a system can be separated into 2 parts, where each subset contains fewer parameters than the whole set of equations, the system can be solved faster with a preprocessing phase. We show that reduced rounds of AES produce such a system under a chosen plaintext scenario. This observation enables us to solve that system within a practically applicable complexity of 2^{37} operations where a brute force approach requires 2^{72} trials. The method can be used for the …


Improved Square Properties Of Idea, Mete Akgün, Hüseyi̇n Demi̇rci̇, Mahmut Şami̇l Sağiroğlu, Pinar Kavak Jan 2012

Improved Square Properties Of Idea, Mete Akgün, Hüseyi̇n Demi̇rci̇, Mahmut Şami̇l Sağiroğlu, Pinar Kavak

Turkish Journal of Electrical Engineering and Computer Sciences

Block cipher encryption algorithms generally process on word structures of fixed length such as 8 or 16-bits. IDEA is one of the most widely used block ciphers and operates on 16-bit words. Square analysis is a method that exploits the word structure of block ciphers. Some square distinguishers of IDEA are given in previous studies. The best attacks against IDEA use square-like techniques. In this paper, we focus on the square properties of the IDEA block cipher. We consider all fixed word combinations of the plaintext to investigate the structural behavior of the algorithm. We observe that the cipher can …


Remote Mutual Authentication And Key Agreement Scheme Based On Elliptic Curve Cryptosystem, Eunjun Yoon Jan 2011

Remote Mutual Authentication And Key Agreement Scheme Based On Elliptic Curve Cryptosystem, Eunjun Yoon

Turkish Journal of Electrical Engineering and Computer Sciences

Remote mutual authentication is an important part of security, along with confidentiality and integrity, for systems that allow remote access over untrustworthy networks, like the Internet. In 2006, Shieh-Wang pointed out the weakness of Juang's remote mutual authentication scheme using smart card and further proposed a novel remote user authentication scheme using smart card. However, this paper demonstrates that Shieh-Wang's scheme still does not provide perfect forward secrecy and is vulnerable to a privileged insider's attack. We also present an improved scheme based on the Elliptic Curve Diffie-Hellman problem (ECDHP) and secure one-way hash function, in order to isolate such …