You are on page 1of 10

Cryptanalysis cipher text using new

modeling: Text encryption using elliptic


curve cryptography
Cite as: AIP Conference Proceedings 2203, 020003 (2020); https://doi.org/10.1063/1.5142095
Published Online: 08 January 2020

Maitham Ali Naji, Dalal Abdulmohsin Hammood, Hayfaa Abdulzahra Atee, et al.

ARTICLES YOU MAY BE INTERESTED IN

Peer adjacent mapping with optimum parameters for fractal image compression on medical
images
AIP Conference Proceedings 2203, 020010 (2020); https://doi.org/10.1063/1.5142102

The computational complexity of elliptic curve integer sub-decomposition (ISD) method


AIP Conference Proceedings 1605, 557 (2014); https://doi.org/10.1063/1.4887649

An algorithm for the construction of substitution box for block ciphers based on projective
general linear group
AIP Advances 7, 035116 (2017); https://doi.org/10.1063/1.4978264

AIP Conference Proceedings 2203, 020003 (2020); https://doi.org/10.1063/1.5142095 2203, 020003

© 2020 Author(s).
Cryptanalysis cipher text using new modeling: Text
Encryption using Elliptic Curve Cryptography
Maitham Ali Naji1, b, Dalal Abdulmohsin Hammood1, 2, a), Hayfaa Abdulzahra
Atee3, c), Rusul Sabah Jebur2, 4, d), Hasliza A Rahim2, e) and R. Badlishah Ahmad2, f)
1
Electrical Engineering technical college/ Middle Technical University(MTU), Baghdad, Iraq
2
School of computer and communication Engineering – UniMAP Perlis-Malysia , (UniMAP), Kampus Pauh Putra,
02600, Arau, Perlis, Malaysia
3
Institute of Administration Rusafa, Middle Technical University(MTU), Baghdad, Iraq
4
Alsalam University College, Baghdad, Iraq
a)
Corresponding author: alsaady_dalal@yahoo.com
b)
maitham_naji@mtu.edu.iq
c)
Hayfaa_Atee@mtu.edu.iq
d)
rusolsabah85@gmail.com
e)
haslizarahim@unimap.edu.my
f)
Badlishah@unimap.edu.my

Abstract. Cryptanalysis is the investigation of cipher content, ciphers and cryptosystems with the point of seeing how they
work and finding and improving procedures for crushing or debilitating. Elliptic Curve Cryptography is one of the newest
fields in cryptography field. This paper has proposed a new technique where classical techniques are replaced with new
technique by changing characters with affine points. This technique avoids costly mapping.

Keywords: Cryptanalysis; Cryptography; Elliptic curve cryptography; Point addition; Point doubling has been
recommended.

INTRODUCTION
Cryptanalysts look to decode cipher writings without information of the plaintext source, encryption key or the
condition derivate demonstrating to scramble it. The key goal of cryptography is to empower two individuals, to
convey over an unreliable direct so that a rival can't comprehend what is being said. Encryption is the way toward
darkening data to make it ambiguous without uncommon learning [1][2][3]. The sorts of people who become
cryptanalysts use a one of a kind blend of Sherlock-like criminologist aptitudes and programmer like capacities to find
the shrouded parts of a framework [4]. There are some all-inclusive attributes of language that cryptanalyst can use to
illuminate codes. The most vital highlights of the people that work in this field are persistence and determination. It
can take an amazingly long measure of time to decipher a specific code [5].

Types of Ciphers & Methods of Cryptanalysis


There are a few unique strategies that can be used to break ciphers. The most straightforward codes to break are those
which have existed the longest time. Current cryptography is winding up progressively hard settling with the wide
utilization of PCs to make already unfathomable algorithms [6].

The 2nd International Conference on Applied Photonics and Electronics 2019 (InCAPE 2019)
AIP Conf. Proc. 2203, 020003-1–020003-9; https://doi.org/10.1063/1.5142095
Published by AIP Publishing. 978-0-7354-1954-4/$30.00

020003-1
Caesar Cipher
The Caesar cipher is one of the soonest known and easiest ciphers. It is a sort of substitution cipher in which each
letter in the plaintext is 'moved' a specific number of spots down the letters in order. For instance, with a move of 1,
an eventual supplanted by B, B would progress toward becoming C, etc. For example. Encryption: using a single shift
(shift key=1). It is easy to see how each character in the plaintext is shifted up the alphabet. Decryption is just as easy,
by using an offset of -1. Decryption: plaintext: defend the east wall of the castle cipher text: efgfoe uif fbtu xbmm pg
uif dbtumf plaintext [7].

Mathematical Description
First we interpret the majority of our characters to numbers as shown below:
A B C D E F G H I J K L M N N O P Q R S T U V W X Y Z
0 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 25 26

The encryption text is as equation (1):

𝑒(𝑥) = (𝑥 + 𝑘) (𝑚𝑜𝑑26) (1)

where k is the key (the shift) connected to each letter. In the wake of applying this capacity the outcome is a number
which should then be made an interpretation of once more into a letter. The unscrambling capacity is like equation
(2).

𝑒(𝑥) = (𝑥 − 𝑘)(𝑚𝑜𝑑) (2)

Text Characterization
Characterization is an abstract gadget that is utilized well-ordered in writing to feature and clarify the insights
regarding a character in a story. The following stage includes the character communicating his conclusions and
thoughts and getting into discussions with the remainder of the characters [8].

Types of Characterization
An author can use two approaches to deliver information about a character and build an image of it. These two types
of characterization include: (Refer Fig. 1)[2].

FIGURE 1. Types of Characterization

Direct or explicit characterization; This sort of characterization adopts an immediate strategy towards structure the
character. It utilizes another character, storyteller, or the hero himself to educate the peruses or gathering of people
regarding the subject [9]. And indirect or implicit characterization; When attempting to locate the way to fathoming a
specific content there are various strategies a cryptanalyst can use to come nearer to their objective. The fundamental
procedures that are utilized to characterize the ciphers are checking recurrence, distinguishing examples, and utilizing
CRANK, the cryptanalysis toolbox[10].

020003-2
Modern Cryptanalysis
One case of a cutting-edge procedure is timing or differential power examination. Essentially the expert will gauge
contrasts in the utilization of power when a microchip is verifying data. After some time, data can be increased about
the encryption algorithm and can be useful in getting data about other security elements of the chip. There are a few
increasingly current and unconventional techniques for cryptanalysis. With innovation it is conceivable to trick people
into surrendering their passwords and keys or deceive them into using a powerless and fragile cryptosystem. Another
cutting-edge system of cryptanalysis is utilizing Trojan pony infections to take the mystery key from the person's PC
[11].

Techniques for Advanced Code Breaking by Christopher Swenson

Here's a quick review of the various forms of possible attacks [12]: cipher text-only attack, known-plaintext
attack, probable plaintext attack, and modern cryptography.

Modern Cryptography
Since the early first light of the data age, cryptography has assumed an indispensable job in pretty much every part of
data security and has profoundly affected forming the world. Despite the fact that words like "digital money" have
picked up a worldwide dimension consideration in a previous couple of years, cryptography is fairly new to the overall
population, either in the old occasions where cryptographic innovation was constrained by the state or the military, or
in the new century where cryptography has been profoundly implanted in our day by day lives. By and by,
infringement of secret data or individual information have turned into a typical issue, through various hackings,
phishing, fakes, malware or vulnerabilities in existing frameworks, which appear to be the inescapable side-effect of
the comfort and effectiveness brought by the advanced time. Current cryptography started with the spearheading work
of Shannon on the scientific parts of data hypothesis, and later split into two bearings: symmetric-key (or mystery
key) cryptography and awry key (or open key) cryptography. In either case, the keys are the wellspring of assurance.
A similar key is shared by the two gatherings in symmetric-key cryptography; while in open key cryptography a
private-open key-pair is circulated separately for the members in the correspondence channel. As a rule, symmetric-
key algorithms have a superior exhibition than the open key ones regarding rate and proficiency, though sharing the
mystery enters in symmetric-key cryptography is considerably more confounded than key appropriation in open key
cryptography. Subsequently, before the selection of new algorithms and plans, particularly for norms and authority
proposals, they have to experience a far-reaching examination by methods for cryptanalysis or assault. To be explicit,
with the exception of some inheritance plans, the greater part of the cryptographic algorithms these days must be freely
assessed for quite a while before being acknowledged for useful applications. By the by, real advancement may at
present be accomplished even in an exceedingly created cryptosystem, and some may decimate. For example, the
Heart bleed assault [1] uncovered in the Transport Layer Security (TLS) convention was one of the most exceedingly
awful vulnerabilities found on the web, and the KRACK assault identified shortcomings in the Wi-Fi Protected Access
(WPA2) convention [13]

Symmetric and Asymmetric Encryptions


Cryptographic algorithms are characterized dependent on how key material is utilized and oversaw. Regularly, they
are ordered into three gatherings. There are keyless algorithms, which don't utilize any key and don't have to confide
in anybody. Another kind of algorithm utilizes a common key, which needs to confide in everybody that has the key.
The third sort is the private-open key algorithm, in which the private key is just known by one individual [14]. For the
most part, a cryptosystem has a sender S and a collector R who need to send messages over an unreliable channel. S
and R are expected to share a little measure of data in advance, which is known as the key. A cryptosystem is
encryption conspire that intends to secure the correspondence among S and R over an unreliable channel. A
cryptosystem regularly contains an encryption work E, which takes a plaintext p and a mystery key K which is made
out of arbitrary bits and yields a cipher text c = EK (p), and the unscrambling capacity D (reverse of E), which takes
the ciphertext c and the mystery key K0 as info and recuperates the underlying plaintext, for example, DK0 (c) = p.
The cryptosystem ought to be planned so that notwithstanding when enemies acquire ciphertext, they can't increase

020003-3
any data with respect to the mystery key or the plaintext. In a cryptosystem, if K = K0 which implies a similar mystery
key is utilized for both encryption and unscrambling, at that point the cryptosystem is called symmetric cryptosystem.
Definition 1 (Symmetric Cryptosystem). Give P a chance to be the limited arrangement of plaintexts, C is the limited
arrangement of ciphertexts, and K is the limited keyspace. A productively calculable encryption work E takes one
plaintext in P and a key k 2 K returns a ciphertext in C. for example:

Ek: P! C; For the operation of executing E on k and P, and a corresponding efficiently computable decryption
function is given by Dk: C! P; Such that Dk (Ek (p)) = p for all plaintext p 2 P.

If the keys used for encryption and decryption are distinctive to one another, however, related in a way to such an
extent that decoding of a given ciphertext c results in plaintext p, at that point the cryptosystem is called uneven
cryptosystem. Definition 2 (Asymmetric Cryptosystem). Give P a chance to be the limited arrangement of plaintexts,
C is the limited arrangement of ciphertexts and K is the keyspace. An effectively processable key age algorithm
keyGen (arbitrarily creates a couple of open key pk and mystery key SK; a proficiently processable encryption work
E takes one pk 2 K and plaintext in P restores a cipher in C. for example:

Epk: P! C ; And an SK 2 K for the operation of executing E on pk and P, and the corresponding efficiently
computable decryption function is given by Dsk 2 D: Dsk: C! P;Such that Desk (Epk (p)) = p for all plaintexts p 2 P.

Note that symmetric cryptosystems have two algorithms: encryption and decryption. Asymmetric cryptosystems
regularly have somewhere around three algorithms: key age, encryption, and decoding. In asymmetric cryptosystem,
on the off chance that the key is undermined, at that point, an enemy can decode any message go from sender to
recipient and deals with the framework. Asymmetric cryptosystems take care of this issue by utilizing extraordinary,
however comparing keys, for encryption and decoding. Be that as it may, present-day cryptography once in a while
requires an immense number of keys that must be appropriated safely. Analysts begin to take care of the issue by
consolidating the two kinds of a cryptosystem, called half breed encryption conspire. There are two main components
of a hybrid encryption scheme, Key Encapsulation Mechanism (KEM) and Data Encapsulation Mechanism (DEM).
The key feature is that the two parts are independent of one another. The framework was first formalized by Cramer
and Shoup in 2003 for further details [15]. (Refer Fig. 2).

FIGURE 2. Hybrid encryption.

Classification of Attacks
Regarding access to the system, Schneier classifies the possible attacks an attacker can perform as follows[16]:
ciphertext-only attack, known plaintext attack, chosen plaintext attack, adaptively chosen plaintext attack, chosen
ciphertext attacks, and chosen plaintext and ciphertext attack.

LITERATURE REVIEW
Numerous scholars have abused the quality of ECC and concocted usage in different errands of open key cryptography
like validation, advanced signature, key understanding and encryption. Victor S. Miller operator clarifies the
utilization of Elliptic curves in Cryptography. He proposed encryption conspire like Diffie-Hellman key trade
convention however quicker by 20 per cent [17]. Scott Vanstone, Alfred Menezes and Darrel Hankerson composed a
book called Guide to Elliptic Curve Cryptography and it gives different subtleties of elliptic curve math, cryptographic
conventions and execution problems [18]. Lawrence C. Washington composed a well-known book which is called

020003-4
Elliptic Curves: Number Theory and Cryptography [19]. It gives confirmations to numerous hypotheses to
comprehend elliptic curves [20][21]. Joko Teeriaho provided an extremely clear precedent execution of ECC-DH key
trade, ECC encryption, Elliptic Curve Digital Signature utilizing Mathematica [22]. S. Maria Celestin and K.
Muneeswaran actualized content cryptography utilizing ECC by first changing the message in ASCII esteems structure
and mapping into relative purposes of Elliptic curve by performing point expansion of the ASCII esteem times the
Generator [23]. Chandrasekhar and Sarvana, Suneetha plan a strategy to speak with various gatherings safely, non-
repudiative in a credible way utilizing ECC with some additional parameters [24]. J. Scott A. Vanstone gives a review
of current ECC principles and its application and focal points [25]. Later in [26], similar creators enhanced the before
rendition by considering numerous differentials with a similar yield difference. Knudsen [27] presented a truncated
differential cryptanalysis. Different variations of differential cryptanalysis have been proposed. These incorporate
higher request differentials [28], cube attack [29], boomerang assault [30], unimaginable differential attacks [31][32]
and the unlikely differential attacks [33][34]. A factual investigation of numerous differential attacks with a solitary
info distinction was given in [35][36]. Selc¸uk [37] inferred an articulation for the information intricacy of single
differential cryptanalysis utilizing the positioning technique. The strategy utilized by Selc¸uk was in this manner
utilized by Blondeau et al. in [38] to determine information unpredictability of differential cryptanalysis utilizing the
log-probability (LLR) and chi-squared test measurement. As referenced before, the broadest system for differential
cryptanalysis was examined in [39], where differentials were considered with no limitations. The work proposed
another test measurement and demonstrated that the circulation of the test measurement can be approximated by a
Poisson conveyance. It was therefore called attention to that the Poisson estimate isn't useful for the tail probabilities
and henceforth the procedure of [40] was utilized to inexact the tail probabilities. The undertaking of inferring
information multifaceted nature articulations without utilizing approximations was done in [41] for a few sorts of
attacks on square ciphers. Chertoff limits and the Hoeffding limits were utilized for this reason. The present work
utilizes these systems to dissect the tail probabilities of the test measurement proposed in [42]. This prompts the
previously mentioned outcomes on information complexities acquired here. For hazardous issues in regard to the
utilization of approximations in cryptanalysis that allude the per user to [43][44].

MOTIVATION
Different scholars who have actualized content encryption and decryption utilizing ECC have utilized settled upon the
table which comprises of characters and ECC organizes mapping or utilized the ASCII estimation of the characters to
deliver relative elliptic curve arranges by performing point duplication activity with generator 'G' and the comparing
ASCII estimation of character. Researchers have thought of a clever thought where utilization of mapping in below
Fig. 3.

FIGURE 3. Block diagram for encryption/decryption process

020003-5
Proposed Algorithm
The communicating parties agree upon an Elliptic curve equation (3).

𝑦2 = 𝑥3 + 𝑎𝑥 + 𝑏 𝑚𝑜𝑑 𝑝 (3)

with the generator 'G' and makes the open keys 'Dad' and 'Pb' known to all and private keys 'nA' and 'nB' have stayed
quiet. Here, we don't delineate ASCII estimations of the characters to relative purposes of the elliptic curve.
Researchers amass the ASCII estimations of the characters and perform the cryptographic activity on the gathering.
The extent of each gathering is given by gathering size = Length [Integer Digits [p, 65536]] − 1

Integer Digit [n, b] work in Mathematical gives a rundown of the base b digits in the number n. Here, we pick base as
65536 in light of the fact that ASCII esteem is characterized till 65535. Length is utilized to include the number of
components in the given articulation. The gathering size helps us to locate the most extreme number of characters that
can be assembled up. Each gathering is changed over into the enormous number of qualities. We pair up the enormous
number of esteem and use it as 'Pm' in the ECC activity. Blending decreases the task of mapping to elliptic directions
and the need to share a typical look into table.

Simulation of Text Encryption and Decryption using ECC


The simulation was performed utilizing Mathematical form 10 on Lenovo ideapad Z510 PC with framework setup of
i7 processor @ 2.20GHz and 8 GB Ram utilizing 192-piece key length NIST (National Institute of Standards and
Technology) prescribed Elliptic curve parameter16. The parameters of the reproduction are as per the following;

a = -3;
b = 245515554600894381774093915197451784769108058161191238065;
p = 627710173538668076385789423207666416083908700390324961279;
nB = 2818646689284967966038856807396267537577176687436853369;
G = {6020462823568865675821348058752611191669876636884684818, 1740503322936220314048575228021
941036402488927386650641};
Pb = {280300786541617331377384897435095499124748881890727495642, 4269718021105944282019292981
6825304095838300957463900739}

Decryption process
Obtain the cipher text Pc i.e. kG and Pm + kPb.

kG={9505840573787743380879387493754072690640209963862157133, 54375478072820519476539255
6992837333921930872121480709807}
Pm+kPb={{535712964847875387947498550298509562929834704857479081282, 775001499802163654
5807699867380883020434520745864830239}, {617941843835215696342603883866857478107168582785
759775636, 595044018402347890908428343254612149604486787772222099923},. . . ,{153096722951514
82072389479152647256505753063012468409818, 266114311890740934681694726726146262505092101
998749657587}, {446743798035690213150750580405244103471477917746833402514, 59428437787256
931880056089152329721902975606688069237688}}
Perform Point multiplication using the private key of the receiver nB to kG as well as convert the subtraction operation
to addition format.
nBkG = {314119252852843791482798499504492303369782687173663895377, −254483493812166789049
312626587210359482833053127462384491}
• Performpoint addition operation with the above result with the Pm+kPb. We get {{1139992909235679848512
561285790783624510585253422, 16807527521522711598812137860778550742826363519008}, {122768
38994474939105480824829988098406227392397356, 467697695849771409928437515006237925905355
7678135},. . . ,{36854003571103174246347501364661178996428051260018854, 6430679471058447103036

020003-6
23492289122078824229224104}, {2799458590895254721820532447578822344714, 32}}

Convert the above result to ASCII values using IntegerDigits function with base 65536.{78, 97, 116, 105, 111,
110, 97, 108, 32, 73, 110, 115, 116, 105, 116, 117, 116, 101, 32, 111, 102, 32, 84, 101, 99, 104, 110, 111, 108,
111, 103, 121, 44, 32, 77, 97, 110, 105, 112, 117, 114, 44, 32, 55,. . . ,10, 25216, 34899, 30740, 31350, 38498,
65292, 26364, 23612, 26222, 29246, 37030, 44, 32, 2578, 29590, 20237, 3646, 3846, 22777, 32, 32, 40, 67,104, 105,
110, 101, 115, 101, 41, 10, 32}

Security Analysis: This section will discuss the implemented technique.

Keyspace
In our execution, we have utilized a 192 piece key length, which is stopped great to secure against credulous assault.
For better security, we could build the key length utilized for encryption and decryption.6.2 Key affectability. A slight
change in the first key should create an entirely unexpected recuperated message. Assume Alice sends a message "Key
Sensitivity" to Bob. The first key is nB = 2818646689284967686038856807396267537577176687436853369. The
recuperated message when the key changes to nB−1 = 281864669284967968603885680739626753
757717668743653368.

Cipher text only attack


In this section, the cryptanalyst recognizes the encryption algorithm and ciphertext. Until and except if, the
cryptanalyst have not private key for the beneficiary the assailant can't uncover the plain content. Applying Brute
Force assault will not help if the size of the key is in large amount as it requires investment in term of years. Thus,
regardless of whether the analysis ready to decrypt it, in a result, the estimation of the data will be no more.

Known plaintext attack


Given that the cryptanalyst knows the encryption algorithm, ciphertext and at least one plaintext-ciphertext sets framed
with the mystery key. Since the execution produces alternate cipher content for a similar message because of the
arbitrary k utilized in the activity. Known Plaintext assault can't do any harm.

Time complexity
The best-known assault on ECC is Pollard's Rho strategy and Pollard Lambda technique. Pollard's Rho technique is
relied upon to locate the private key at most a consistent time Sqrt[N] steps, where N is the cyclic request of the
Elliptic curve with(G) as Generator. Pollard's Lambda strategy is like Pollard's Rho technique, yet it utilizes many
beginning stages to discover a match. Pollard's lambda strategy additionally hopes to locate the private key at most a
consistent time Sqrt [N] steps in equation(4). Whenever executed in parallel, the running time to locate the private key
can be diminished. Both these strategies are probabilistic technique, for example, they got a high likelihood however
do not certifications to complete in a steady time of Sqrt [N] steps. For a 192-piece Elliptic Curve that researchers
have utilized, N esteem is 6277101735386680763835789423176059013767194773182842284 081.

√ 𝑁𝑠𝑡𝑒𝑝𝑠 = 7.92282 ∗ 1028𝑠𝑡𝑒𝑝𝑠 (4)

Accept each progression takes simply 0.0000001 second; still it will take around 1.90148 ∗ 1023 days (27) to locate
the private key. At this point, the estimation of the message will be no more, and the conveying gathering may have
utilized another cryptographic method or may have changed their keys.

CONCLUSION
This study has executed another system to perform content cryptography utilizing ECC. Here, researcher partition the
content ASCII esteems into gatherings, where bunch measure is resolved utilizing ' p' estimation of ECC parameters

020003-7
with a base which is more prominent than the greatest ASCII esteem present in the content. Enormous whole numbers
are framed utilizing each gathering, and the gathering was combined and nourished as 'Pm' into ECC task. This
procedure helps in expelling the exorbitant activity of mapping the characters to directions of Elliptic curve just as the
need to share the normal look into the table. The proposed algorithm can be utilized for any content with characterized
ASCII esteem. From the execution examination table. Researchers can state that our proposed algorithm has got part
of a positive viewpoint. Encryption and unscrambling activity is performed in all respects quickly even with the vast
number of words as info, gives littler size cipher content contrasted with another strategy which extraordinarily helps
in sparing transfer speed while sending and researchers don't require mapping and normal look into a table. ECC gives
a superior security lesser key size contrasted with the effective RSA. Elliptic curve discrete logarithm issue is
exceptionally difficult to illuminate this property is utilized in ECC. As ECC gives rise to security like other
cryptographic framework however with less key size, it is entirely reasonable for gadgets which have power,
stockpiling and preparing impediment.

REFERENCES
1. Biham, Eli, and Stav Perle. "Conditional Linear Cryptanalysis–Cryptanalysis of DES with Less Than 242 Complexity." IACR
Transactions on Symmetric Cryptology, pp. 215-264, (2018).
2. Al-Khalid, A. S., S. S. Omran, and Dalal A. HAMMOOD. "Using genetic algorithms to break a simple transposition cipher."
In 6th International Conference on Information Technology ICIT. 2013.
3. Hammood, Dalal Abdulmohsin. "Breaking a playfair cipher using memetic algorithm." Journal of Engineering and
Sustainable Development 17, no. 5 (2013): 172-183.
4. Alkhzaimi, Hoda A., and Lars Ramkilde Knudsen. "Cryptanalysis of selected block ciphers." (2016).
5. Boyce, Parker, and Willie K. Harrison. "Cryptanalysis of Lempel-Ziv Compressed and Encrypted Text: The Statistics of
Compression." In 2018 15th International Symposium on Wireless Communication Systems (ISWCS), pp. 1-6. IEEE, 2018.
6. Rubinstein-Salzedo, Simon. "Other Types of Ciphers." In Cryptography, pp. 63-73. Springer, Cham, 2018.
7. Hammood, Dalal A., and Maitham A. Naji. "Implementation And Enhancement Affine Cipher Of Database." Journal of
Engineering and Sustainable Development 20, no. 4 (2016): 264-276.
8. Manifavas, Charalampos, George Hatzivasilis, Konstantinos Fysarakis, and Yannis Papaefstathiou. "A survey of lightweight
stream ciphers for embedded systems." Security and Communication Networks 9, no. 10 (2016): 1226-1246.
9. Daemen, Joan, Bart Mennink, and G. Van Assche. "Sound Hashing Modes of Arbitrary Functions, Permutations, and Block
Ciphers." (2018).
10. Ostwald, Olaf, and Frode Weierud. "History and Modern Cryptanalysis of Enigma's Pluggable Reflector." Cryptologia40,
no. 1 (2016): 70-91.
11. Jana, Bappaditya, Moumita Chakraborty, Tamoghna Mandal, and Malay Kule. "An Overview on Security Issues in Modern
Cryptographic Techniques." (2018).
12. Lai, Xuejia. "Higher order derivatives and differential cryptanalysis." In Communications and Cryptography, pp. 227-233.
Springer, Boston, MA, 1994.
13. Knellwolf, Simon, Willi Meier, and María Naya-Plasencia. "Conditional differential cryptanalysis of NLFSR-based
cryptosystems." In International Conference on the Theory and Application of Cryptology and Information Security, pp. 130-
145. Springer, Berlin, Heidelberg, 2010.
14. Knellwolf, Simon, Willi Meier, and María Naya-Plasencia. "Conditional differential cryptanalysis of trivium and KATAN."
In International Workshop on Selected Areas in Cryptography, pp. 200-212. Springer, Berlin, Heidelberg, 2011.
15. Çavuşoğlu, Ünal, Sezgin Kaçar, Ahmet Zengin, and Ihsan Pehlivan. "A novel hybrid encryption algorithm based on chaos
and S-AES algorithm." Nonlinear Dynamics Vol. 92, Issue 4, pp. 1745-1759, (2018).
16. Jakobsen, Thomas, and Lars R. Knudsen. "The interpolation attack on block ciphers." In International Workshop on Fast
Software Encryption, pp. 28-40. Springer, Berlin, Heidelberg, 1997.
17. Victor S. Miller, Use of Elliptic Curves in Cryptography, Advances in Cryptology-CRYPTO’85 Proceedings, Springer, vol.
218, pp. 417–426, December (2000).
18. Li, Ming, Dandan Lu, Wenying Wen, Hua Ren, and Yushu Zhang. "Cryptanalyzing a color image encryption scheme based
on hybrid hyper-chaotic system and cellular automata." IEEE access 6, pp. 47102-47111, (2018).
19. Han, Fang, Xiaofeng Liao, Bo Yang, and Yushu Zhang. "A hybrid scheme for self-adaptive double color-image encryption."
Multimedia Tools and Applications Vol. 77, Issue.11, pp. 14285-14304, (2018).
20. Darrel Hankerson, Alfred Menezes and Scott Vanstone, Guide to Elliptic Curve Cryptography, Springer (2004).
21. Lawrence C. Washington, Elliptic Curves Number Theory and Cryptography, Taylor & Francis Group, Second Edition
(2008).
22. Jorko Teeriaho, Cyclic Group Cryptography with Elliptic Curves, Brasov, May (2011).
23. S.Maria Celestin Vigila and K. Muneeswaran, Implementation of Text based Cryptosystem using Elliptic Curve
Cryptography, International Conference on Advanced Computing, IEEE, pp. 82–85, December (2009).

020003-8
24. D. Sravana Kumar, Ch. Suneetha and A. Chandrasekhar, Encryption of Data Using Elliptic Curve Over Finite Fields,
International Journal of Distributed and Parallel Systems (IJDPS), vol. 3, no. 1, January (2012).
25. K. Jarvinen, Helsinki and J. Skytta, On Parallelization of High-Speed Processors for Elliptic Curve Cryptography, VLSI
Systems, IEEE Transaction, vol. 16, issue 9, pp. 1162–1175, August (2008).
26. M. Amara and A. Siad, Elliptic Curve Cryptography and its Applications, 7th International Workshop on Systems, Signal
Processing and their Applications, pp. 247–250, May (2011).
27. Gopinath Ganapathy and K. Mani, Maximization of Speed in Elliptic Curve Cryptography Using Fuzzy Modular Arithmetic
over a Micro-controller based Environment, Proceedings of the World Congress on Engineering and Computer Science, vol.
1, (2009).
28. Scott A. Vansfone, Elliptic Curve Cryptography-The Answer to Strong, Fast Public-Key Cryptography for Securing
Constrained Environments, Information Security Technical Report, vol. 2, no. 2, pp. 78–87, (1997).
29. Biham, E., Shamir, A.: Differential cryptanalysis of DES-like cryptosystems. J Cryptology 4(1), 3–72 (1991)
30. Knudsen, L.R.: Truncated and higher order differentials. In: Fast Software Encryption, pp. 196–211. Springer (1995)
31. Lai, X.: Higher order derivatives and differential cryptanalysis. In: Communications and Cryptography, pp. 227–233.
Springer (1994)
32. Dinur, I., Shamir, A.: Cube attacks on tweakable black box polynomials. Advan. Cryptology–EUROCRYPT 2009, 278–299
(2009)
33. Wagner, D.: The boomerang attack. In: Fast Software Encryption, pp. 156–170. Springer (1999)
34. Biham, E., Biryukov, A., Shamir, A.: Cryptanalysis of skipjack reduced to 31 rounds using impossible differentials. In:
Advances in Cryptology–Eurocrypt’99, pp. 12–23. Springer (1999)
35. Tezcan, C.: The improbable differential attack: cryptanalysis of reduced round CLEFIA. In: Progress in Cryptology-
INDOCRYPT 2010, pp. 197–209. Springer (2010)
36. Murphy, S.: The Analysis of Simultaneous Differences in Differential Cryptanalysis. Technical Report RHUL-MA-2012-13,
Royal Holloway, University of London. (2011)
37. Selc¸uk, A.A.: On probability of success in linear and differential cryptanalysis. J. Cryptol. 21(1), 131–147 (2008)
38. Blondeau, C., G´erard, B., Nyberg, K.: Multiple differential cryptanalysis using LLR and χ2 statistics. In: Security and
Cryptography for Networks, pp. 343–360. Springer (2012)
39. Blondeau, C., G´erard, B.: Multiple differential cryptanalysis: theory and practice. In: Fast Software Encryption, pp. 35–54.
Springer (2011)
40. Blondeau, C., G´erard, B., Tillich, J.-P.: Accurate estimates of the data complexity and success probability for various
cryptanalyses. Des. Codes Crypt. 59(1-3), 3–34 (2011)
41. Samajder, S., Sarkar, P.: Rigorous Upper Bounds on Data Complexities of Block Cipher Cryptanalysis. IACR Cryptology
ePrint Archive, 2015.916. http://eprint.iacr.org/2015/916 (2015)
42. Blondeau, C., G´erard, B.: Multiple differential cryptanalysis: theory and practice. In: Fast Software Encryption, pp. 35–54.
Springer (2011)
43. Beierle, Christof, Anne Canteaut, and Gregor Leander. "Nonlinear Approximations in Cryptanalysis Revisited." (2018).
44. Knellwolf, Simon. "Cryptanalysis of hardware-oriented ciphers the Knapsack generator, and SHA-1." PhD diss., ETH Zurich,
2012.

020003-9

You might also like