Discrete Physics: a new way to look at cryptography
2005, ArXiv
Sign up for access to the world's latest research
Abstract
This paper shows that Physics is very close to the substitution-diffusion paradigm of symmetric ciphers. Based on this analogy, we propose a new cryptographic algorithm. Statistical Physics gives design principles to devise fast, scalable and secure encryption systems. In particular, increasing space dimension and considering larger data blocks improve both speed and security, allowing us to reach high throughput (larger than 10Gb/s on dedicated HW). The physical approach enlarges the way to look at cryptography and is expected to bring new tools and concepts to better understand and quantify security aspects.
Related papers
Entropy, 2022
After being introduced by Shannon as a measure of disorder and unavailable information, the notion of entropy has found its applications in a broad range of scientific disciplines. In this paper, we present a systematic review on the applications of entropy and related information-theoretical concepts in the design, implementation and evaluation of cryptographic schemes, algorithms, devices and systems. Moreover, we study existing trends, and establish a roadmap for future research in these areas.
2017
Data encryption is widely used to assure security in open networks such as the internet. Each kind of data has its own features; therefore, different techniques should be used to protect confidential data from unauthorized access. Currently, most of the available encryption algorithms are used for text data. However, due to large data size and real time constrains, algorithms that are good for textual data may not be suitable for multimedia data. This Paper is a literature survey about block ciphers encryption algorithm( triple-DES, DES,AES, Blow-Fish).In this Paper I have concentrates on providing a starting point for designing strong, secure, and efficient cryptosystems. Various design issues and algorithms have been described in the paper. Paper explains a new timing evaluation model based on random number generating mechanism is proposed here to analyze the time-consuming of the known block cipher symmetric cryptographic algorithms. In this model for evaluation, there is one eva...
IJCA Proceedings on National Workshop-Cum-Conference on Recent Trends in Mathematics and Computing 2011, 2011
Once an application steps out of the bounds of a single-computer box, its external communication is immediately exposed to a multitude of outside observers with various intentions, good or bad. In order to protect sensitive data while these are en route, applications invoke different methods. In today's world, most of the means of secure data and code storage and distribution rely on using cryptographic schemes, such as certificates or encryption keys. Thus, cryptography mechanisms form a foundation upon which many important aspects of a solid security system are built. Cryptography is the science of writing in secret code and is an ancient art. Some experts argue that cryptography appeared spontaneously sometime after writing was invented, with applications ranging from diplomatic missives to wartime battle plans. It is no surprise, then; those new forms of cryptography came soon after the widespread development of computer communications. There are two basic types of cryptography: Symmetric Key and Asymmetric Key. Symmetric key algorithms are the quickest and most commonly used type of encryption. Here, a single key is used for both encryption and decryption. There are few well-known symmetric key algorithms i.e. DES, RC2, RC4, IDEA etc. This paper describes cryptography and its types and then proposes a new symmetric key algorithm X-S cryptosystem based on stream cipher. Algorithms for both encryption and decryption are provided here. The advantages of this new algorithm over the others are also explained.
2016
Cryptography is primary requirement in any type of area. Cryptography is used for secure the data and communication between two parties. Some organization may have large set of data and some may have small set of data. Sometimes large data needs low security and small data needs high security. For that purpose various symmetric and asymmetric algorithms are used like DES, 3DES, AES, BLOWFISH, IDEA, RSA. In this research algorithms are used for encryption and decryption and measure the performance and throughput according to speed, time, memory. In these all algorithms some arithmetic and logical operations are performed.
Nanotechnology Perceptions, 2024
Quantum computing can be regarded as a disruptive enabling technology that can pose a threat to traditional cryptography as it invented new approaches to encrypt data. This paper will compare the level of security that accompanies quantum algorithms as well as the level of efficiency. Specifically, we examine the impact of efficient quantum computing on traditional cryptography and propose techniques against quantum invasions. Four quantum algorithms are analyzed for their efficiency and security benefits in the post-quantum era: Grover’s Algorithm, Shor’s Algorithm, The Quantum Key Distribution (QKD), Lattice-based cryptography. The results reveal that Grover’s algorithm improves search time complexity from O(n) to O(√n), which is advantageous over large data sets. As it will be clear shortly, Shor’s algorithm challenges RSA encryption because it outperforms classical algorithms in factoring large integers. QKD presents secure key exchange protocols that cannot be breached notwithstanding the attempts made using quantum computing. Lattice-based schemes are quantum-resistant alternatives based on the security of certain hard mathematical problems. Based on our experimental results, computational efficiency can be improved, but new cryptographic systems will have to be developed for the mitigation of quantum-related vulnerabilities. This research shows the importance of quantum-resistant cryptographic techniques to ensure data security in the emerging quantum computing era.
2025
Cryptographic algorithms are at the core of IT network protection through data confidentiality, integrity, and authentication. This study explores the computational efficiency and complexity of four cryptographic algorithms: Advanced Encryption Standard (AES), Rivest-Shamir-Adleman (RSA), Lattice-Based Cryptography (LBC), and Hyperelliptic Curve Cryptography (HECC). The investigation compares these algorithms using encryption time, decryption time, key generation time, and security strength. Experiment outcome shows that AES has the optimal encryption time of 2.3 ms for real-time applicability and that RSA has the maximum encryption time of 15.7 ms, emphasizing computational overhead. LBC, which is a promising post-quantum cryptographic method, offers strong security with an average encryption time of 8.9 ms, while HECC offers balance between security and efficiency with an encryption time of 5.4 ms. A comparative analysis shows that lattice-based encryption is most fitting for future quantumresistant security use and that AES is best used for high-speed encryption. The research emphasizes the need for choosing proper cryptographic algorithms in accordance with security needs and computational efficiency. Research in the future should also be aimed at hybrid cryptographic models and AI-based encryption methods to improve security in the future IT infrastructure.
PLoS ONE, 2013
2 Introduction 2 1.1 Is the security of quantum encryption indeed robust? 3 1.2 The KLJN secure key exchange system 4 1.1.1 The idealized KLJN scheme and its security 4 1.1.2 The security of the KLJN scheme is based on the Second Law of Thermodynamics 6 1.1.3 On active (invasive) attacks and attacks utilizing non-idealities 8 1.1.4 Foundations of the information theoretic security in practical KLJN schemes 9 1.1.5 Mathematical proof of the unconditional security of the exchanged key 11 1.1.6 Optional security addition: cap imposed on q by Alice and Bob 1 3 1.2 Summary of Bennett-Riedel's arguments regarding the KLJN scheme 13 1.2.1 Bennett-Riedel's claim concerning no information transfer in a wire in the no-wave (quasi static) limit 14 1.2.2 Bennett-Riedel's claim that the KLJN system does not offer security 14 1.2.3 Bennett-Riedel's claim regarding a "thermodynamics-free" key exchange scheme 15 1.2.4 Bennett-Riedel's wave-transient based attack before the steady state is reached 17 1.2.5 Bennett-Riedel's passive time-correlation attack in the no-wave limit 17 1.2.6 Current extraction/injection based active (invasive) attack 17 Discussion and Results 18 2.1 Physics facts: information, propagation, and wave couplers in the quasi static limit 19 2.1.1 The mathematical definition of a wave in physics 1 9 2.1.2 The quasi-static limit of electrodynamics, and electrical circuitry symbols with lumped elements 20 2.1.3 Signal propagation in the no-wave (quasi-static) limit 2 0 2.1.4 Further implications of the quasi-static (no-wave) limit: Directional couplers, etc. 20 2.2 Refutation of Bennett-Riedel's claim about no information transfer in the no-wave limit 21 2.3 Invalidity of Bennett-Riedel's equations and the correct equations 21 2.3.1 The wave limit and the Pao-Lo Liu key exchange system 21 2.3.2 Bennett-Riedel's equations for the KLJN scheme in the no-wave (quasi static) limit 22 2.4 Proof that Bennett-Riedel's key exchanger is unphysical 23 2.5 Ten ways to crack Bennett-Riedel's key exchanger by passive attacks 23 2.5.1 Six universal, energy/current-flow-analysis attacks 2 4 2.5.2 Three transient-damping resistor attacks 2 5 2.5.3 Wire-resistance Johnson noise attack 2 6 2.5.4 The above attacks are inefficient against the KLJN system as a result of thermodynamics 26 2.6 On transient attacks against the KLJN scheme 27 2.7 Why Bennett-Riedel's passive correlation attack does not work against KLJN 28 2.8 Why the current extraction/injection active attack does not work against KLJN 29 2.9 Remarks about potential hacking attacks 30 Conclusions 31 Acknowledgements 31
International Journal of Advanced Computer Science and Applications
Sharing private data in an unsecured channel is extremely critical, as unauthorized entities can intercept it and could break its privacy. The design of a cryptosystem that fulfills the security requirements in terms of confidentiality, integrity and authenticity of transmitted data has therefore become an unavoidable imperative. Indeed, a lot of work has been carried out in this regard. Although many cryptosystems have been proposed in the published literature, it has been found that their robustness and performance vary relatively from one to another. Adopting this reflection, we address in this paper the concept of block cipher, which is a major cryptographic solution to guarantee confidentiality, by involving the properties of graph theory to represent the plaintext message. Our proposal is in fact a new symmetric encryption block cipher that proceeds by representing plaintext messages using disjoint Hamiltonian circuits and then dealing with them as an adjacency matrix in a pre-encryption phase. The proposed system relies on a particular sub-key generator that has been carefully designed to produce the encryption keys according to the specifications of the system. The obtained experimental results demonstrate that our proposed cryptosystem is robust against statistical attacks, particularly the DIEHARD test, and presents both good confusion and good diffusion.
IET Information Security, 2017
In this study, the authors propose new methods using a divide-and-conquer strategy to generate n × n binary matrices (for composite n) with a high/maximum branch number and the same Hamming weight in each row and column. They introduce new types of binary matrices: namely, (BHwC) t, m and (BCwC) q, m types, which are a combination of Hadamard and circulant matrices, and the recursive use of circulant matrices, respectively. With the help of these hybrid structures, the search space to generate a binary matrix with a high/maximum branch number is drastically reduced. By using the proposed methods, they focus on generating 12 × 12, 16 × 16 and 32 × 32 binary matrices with a maximum or maximum achievable branch number and the lowest implementation costs (to the best of their knowledge) to be used in block ciphers. Then, they discuss the implementation properties of binary matrices generated and present experimental results for binary matrices in these sizes. Finally, they apply the proposed methods to larger sizes, i.e. 48 × 48, 64 × 64 and 80 × 80 binary matrices having some applications in secure multi-party computation and fully homomorphic encryption.
Journal of Cryptology, 2013
Many modern block ciphers use maximum distance separable (MDS) matrices as the main part of their diffusion layers. In this paper, we propose a new class of diffusion layers constructed from several rounds of Feistel-like structures whose round functions are linear. We investigate the requirements of the underlying linear functions to achieve the maximal branch number for the proposed 4 × 4 words diffusion layer. The proposed diffusion layers only require word-level XORs, rotations, and they have simple inverses. They can be replaced in the diffusion layer of the block ciphers MMB and Hierocrypt to increase their security and performance, respectively. Finally, we try to extend our results for up to 8 × 8 words diffusion layers.

Loading Preview
Sorry, preview is currently unavailable. You can download the paper by clicking the button above.
References (9)
- B. Chopard and M. Droz. Cellular Automata Modeling of Physical Sys- tems. Cambridge University Press, 1998.
- Joan Daemen and Vincent Rijmen. The Design of Rijndael. Springer, 2002.
- U. Frisch, B. Hasslacher, and Y. Pomeau. Lattice-gas automata for the navier-stokes equation. Phys. Rev. Lett., 56:1505, 1986.
- A. Current G. Marsaglia. View of random number generators. In L. Bil- lard, editor, Computer Science and Statistics, The Interface. Elsevier Sci- ence, 1985.
- S. Kirkpatrick and E.P. Stoll. A very fast shift-register sequence random number generator. Journal of Computational Physics, 40:517-526, 1981.
- Pour la Science: dossier hors srie, editor. L'Art du Secret, 2002.
- Bruce Schneier. Applied Cryptography. Wiley, 1996.
- C. E. Shannon. Mathematical theory of communication. Bell Syst. Tech. Journal, 27(3):379-423 and 623-656, 1948.
- C. E. Shannon. Commuication theory of secrecy systems. Bell Syst. Tech. Journal, 28:656-715, 1949.