Skip to main content
Log in

A New Adaptive Security Architecture with Extensible Computation Complexity for Generic Ciphers

  • Published:
Journal of Hardware and Systems Security Aims and scope Submit manuscript

Abstract

Among recent developments on ciphers, attacks involving polynomial cryptanalysis have gained prominent attention in evaluating encryption algorithms for both stream and block ciphers. Algebraic cryptanalysis is also a tool to measure the strength of a cipher in terms of its resistance against different types of polynomial attacks. A contemporary way of representing such ciphers is in terms of multivariate equations over \(\mathbb {GF}(2)\), which are highly vulnerable to algebraic cryptanalysis. Algebraic cryptanalysis, in its general form, aims to recover the internal secret state bits of the registers of the cipher by solving non-linear algebraic equations. Recent trends in algebraic cryptanalysis tend to use modular addition 2n over logic XOR as a mixing operator to guard against such malicious attacks. Nonetheless, it has been observed that the complexity of modular addition can be drastically decreased with the appropriate formulation of polynomial equations and probabilistic conditions. This article outlines a new design framework for modular addition with added security enhancements to address these issues. Inspiring from this framework, we show that the new design is characterized by user-specified extendable security for stronger encryption and does not impose changes in existing layout of ciphers including stream ciphers such as SNOW2.0, BIVIUM, and grain family, and block ciphers like IDEA, SAFER, AES, and DES. Our proposed design framework can be rapidly scaled to use-specific requirements which boosts the algebraic degree of the overall structure. This, in turn, thwarts the probabilistic conditions by retaining the original hardware complexity sans critical modifications of modular addition 2n.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6

Similar content being viewed by others

References

  1. 3rd Generation Partnership Project (2005) Specification of the 3GPP confidentiality and integrity algorithms - document 2: KASUMI specification (release 6). Tech. Rep. 3GPP TS 35.202 V6.1.0 (2005-09)

  2. Armknecht F, Meier W (2006) Fault attacks on combiners with memory. Springer, Berlin, pp 36–50

    MATH  Google Scholar 

  3. Aumasson JP, Dinur I, Meier W, Shamir A (2009) Fast software encryption: 16th international workshop, FSE 2009 Leuven, Belgium, February 22-25, 2009 revised selected papers, chap. Cube testers and key recovery attacks on reduced-round MD6 and trivium. Springer, Berlin

    Google Scholar 

  4. Biham E, Shamir A (1991) Differential cryptanalysis of des-like cryptosystems. J Cryptol 4(1):3–72

    Article  MathSciNet  Google Scholar 

  5. Billet O, Gilbert H (2005) Topics in cryptology – CT-RSA 2005: the cryptographers’ track at the RSA conference 2005, San Francisco, CA, USA, February 14-18, 2005. Proceedings, chap. Resistance of SNOW 2.0 against algebraic attacks. Springer, Berlin, pp 19–28

    Book  Google Scholar 

  6. Biryukov A, De Cannière C (2003) Block ciphers and systems of quadratic equations. Springer, Berlin, pp 274–289

    MATH  Google Scholar 

  7. Borst J, Knudsen LR, Rijmen V (1997) Two attacks on reduced IDEA. Springer, Berlin, pp 1–13

    Google Scholar 

  8. Burwick C, Coppersmith D, D’Avignon E, Gennaro R, Halevi S, Jutla C Jr, SMM, O’Connor L, Peyravian M, Luke J, Peyravian OM, Stafford D, Zunic N (1999) Mars - a candidate cipher for aes. NIST AES proposal

  9. Cobb WE, Baldwin RO, Laspe ED (2013) Leakage mapping: a systematic methodology for assessing the side-channel information leakage of cryptographic implementations. ACM Trans Inf Syst Secur 16(1):2:1–2:29. http://doi.acm.org/10.1145/2487222.2487224

    Article  Google Scholar 

  10. Courtois N, Klimov A, Patarin J, Shamir A (2000) Advances in cryptology — EUROCRYPT 2000: international conference on the theory and application of cryptographic techniques Bruges, Belgium, May 14–18, 2000 Proceedings, chap. Efficient algorithms for solving overdefined systems of multivariate polynomial equations. Springer, Berlin, pp 392–407

    Chapter  Google Scholar 

  11. Courtois NT (2003) Information security and cryptology — ICISC 2002: 5th international conference Seoul, Korea, November 28–29, 2002 Revised Papers, chap. Higher order correlation attacks, XL algorithm and cryptanalysis of toyocrypt. Springer, Berlin, pp 182–199

    Book  Google Scholar 

  12. Courtois NT (2005) Algebraic attacks on combiners with memory and several outputs. In: Proceedings of the 7th international conference on information security and cryptology ICISC’04. Springer, Berlin, pp 3–20

    Google Scholar 

  13. Courtois NT, Debraize B (2008) Algebraic description and simultaneous linear approximations of addition in snow 2.0. In: Proceedings of the 10th international conference on information and communications security ICICS ’08. Springer, Berlin, pp 328–344

    Chapter  Google Scholar 

  14. Courtois NT, Meier W (2003) Fast algebraic attacks on stream ciphers with linear feedback. In: Advances in cryptology — EUROCRYPT 2003 EUROCRYPT’03. Springer, Berlin, pp 345–359

    Google Scholar 

  15. Courtois NT, Patarin J (2003) Topics in cryptology — CT-RSA 2003: the cryptographers’ track at the RSA conference 2003 San Francisco, CA, USA, April 13–17, 2003 Proceedings, chap. About the XL algorithm over GF(2). Springer, Berlin, pp 141–157

    Book  Google Scholar 

  16. Courtois NT, Pieprzyk J (2002) Advances in cryptology — ASIACRYPT 2002: 8th international conference on the theory and application of cryptology and information security Queenstown, New Zealand December 1–5, 2002. Proceedings, chap. cryptanalysis of block ciphers with overdefined systems of equations. Springer, Berlin

    Google Scholar 

  17. Crosby SA, Wallach DS, Riedi RH (2009) Opportunities and limits of remote timing attacks. ACM Trans Inf Syst Secur 12(3):17:1–17:29. http://doi.acm.org/10.1145/1455526.1455530

    Article  Google Scholar 

  18. Daemen J, Govaerts R, Vandewalle J (1994) Weak keys for IDEA. Springer, Berlin, pp 224–231

    MATH  Google Scholar 

  19. Dinur I, Shamir A (2009) Advances in cryptology - EUROCRYPT 2009: 28th annual international conference on the theory and applications of cryptographic techniques, Cologne, Germany April 26-30, 2009. Proceedings, chap. Cube attacks on tweakable black box polynomials. Springer, Berlin

    Google Scholar 

  20. Dinur I, Shamir A (2011) Breaking grain–128 with dynamic cube attacks. In: Proceedings of the 18th international conference on fast software encryption FSE’11. Springer, Berlin, pp 167– 187

    Chapter  Google Scholar 

  21. Dinur I, Shamir A (2012) Applying cube attacks to stream ciphers in realistic scenarios. Cryptography Commun 4(3–4):217– 232

    Article  MathSciNet  Google Scholar 

  22. Dorrendorf L, Gutterman Z, Pinkas B (2009) Cryptanalysis of the random number generator of the windows operating system. ACM Trans Inf Syst Secur 13(1):10:1–10:32. http://doi.acm.org/10.1145/1609956.1609966

    Article  Google Scholar 

  23. Ekdahl P, Johansson T (2003) A new version of the stream cipher snow. In: Selected areas in cryptography, 9th annual international workshop SAC ’02. Springer, London, pp 47–61

    Chapter  Google Scholar 

  24. Fischer S, Meier W (2007) Fast software encryption: 14th international workshop, FSE 2007, Luxembourg, Luxembourg, March 26-28, 2007, Revised selected papers, chap. Algebraic immunity of S-boxes and augmented functions. Springer, Berlin, pp 366–381

    Book  Google Scholar 

  25. Harris S, Adams CM (1999) Key-dependent S-box manipulations. In: Proceedings of the selected areas in cryptography SAC ’98. Springer, London, pp 15–26

    Chapter  Google Scholar 

  26. Hevia A, Kiwi M (1999) Strength of two data encryption standard implementations under timing attacks. ACM Trans Inf Syst Secur 2(4):416–437. http://doi.acm.org/10.1145/330382.330390

    Article  Google Scholar 

  27. Hoch JJ, Shamir A (2004) Cryptographic hardware and embedded systems - CHES 2004: 6th International workshop cambridge, MA, USA, August 11-13, 2004. Proceedings, chap. Fault analysis of stream ciphers. Springer, Berlin, pp 240–253

    Book  Google Scholar 

  28. Lai X, Massey JL (1991) A proposal for a new block encryption standard. In: Proceedings of the workshop on the theory and application of cryptographic techniques on advances in cryptology EUROCRYPT ’90. Springer, New York, pp 389–404. http://dl.acm.org/citation.cfm?id=112331.112375

    Chapter  Google Scholar 

  29. Matsui M (1994) Linear cryptanalysis method for DES cipher. In: Workshop on the theory and application of cryptographic techniques on advances in cryptology EUROCRYPT ’93. Springer-Verlag New York, Inc., Secaucus, pp 386–397. http://dl.acm.org/citation.cfm?id=188307.188366

    Chapter  Google Scholar 

  30. Meier W, Pasalic E, Carlet C (2004) Advances in cryptology - EUROCRYPT 2004: International conference on the theory and applications of cryptographic techniques, Interlaken, Switzerland, May 2-6, 2004. Proceedings, chap. Algebraic attacks and decomposition of boolean functions. Springer, Berlin, pp 474– 491

    Book  Google Scholar 

  31. Menezes AJ, Vanstone SA, Oorschot PCV (1996) Handbook of applied cryptography, 1st edn. CRC Press, Inc., Boca Raton

    MATH  Google Scholar 

  32. Nikova S, Rechberger C, Rijmen V (2006) Threshold implementations against side-channel attacks and glitches. In: Proceedings of the 8th international conference on information and communications security ICICS’06. Springer, Berlin, pp 529–545, https://doi.org/10.1007/11935308_38, (to appear in print)

    Chapter  Google Scholar 

  33. Patarin J (1996) Hidden fields equations (HFE) and isomorphisms of polynomials :two new families of asymmetric algorithms. In: Advances in cryptology - EUROCRYPT ’96, international conference on the theory and application of cryptographic techniques, Saragossa, Spain, May 12-16, 1996, Proceeding. pp, 33–48

  34. Patarin J (2000) Cryptanalysis of the Matsumoto and Imai Public Key Scheme of Eurocrypt’98. Des Codes Cryptography 20(2):175–209

    Article  MathSciNet  Google Scholar 

  35. Rivest RL, Robshaw MJB, Sidney R, Yin YL (1998) The RC6 block cipher. In First advanced encryption standard (AES) conference, p 16

  36. Sarkar S, Banik S, Maitra S (2015) Differential fault attack against grain family with very few faults and minimal assumptions. IEEE Trans Comput 64(6):1647–1657

    Article  MathSciNet  Google Scholar 

  37. Shahverdi A, Taha M, Eisenbarth T (2017) Lightweight side channel resistance: threshold implementations of SIMON. IEEE Trans Comput 66(4):661–671

    Article  MathSciNet  Google Scholar 

  38. Weste NH, Harris D (2011) CMOS VLSI design: a circuits and systems perspective, chap. Datapath subsystems. Addison Wesley, Berlin, pp 637–711

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Reza Sedaghat.

Additional information

Publisher’s Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Siddavaatam, P., Sedaghat, R. A New Adaptive Security Architecture with Extensible Computation Complexity for Generic Ciphers. J Hardw Syst Secur 3, 319–337 (2019). https://doi.org/10.1007/s41635-019-00073-x

Download citation

  • Received:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s41635-019-00073-x

Keywords

Navigation