Design and Cryptanalysis of a New Encryption Algorithm SAFER-256

Authors

  • Gurgen H. Khachatrian American University of Armenia; Institute for Informatics and Automation Problems of NAS RA
  • Melsik K. Kyureghyan Institute for Informatics and Automation Problems of NAS RA
  • Knarik M. Kyuregyan Institute for Informatics and Automation Problems of NAS RA

Keywords:

Cipher, Round, Shuffling, Encryption, Decryption, Differential cryptanalysis, Effective weigh

Abstract

In this paper a new encryption algorithm of SAFER family named SAFER-256 is introduced. SAFER-256 is a 256 bit size block cipher with a 256 bit size user selected key. Security of the new algorithm against differential analysis attack is also presented.

References

E. Biham and A. Shamir, “Differential cryptanalysis of DES-like cryptosystem”, Advances in Cryptology-CRYPTO’90, Lecture Notes in Computer Science, Heidelberg and New York: Springer, no. 537, pp. 212-241, 1990.

J. L. Massey, G.H. Khachatryan and K. M. Kyuregian, “Nomination of SAFER+ as candidate algorithm for the advanced encryption standard (AES)”, NIST AES Proposl, 1998.

J. L. Massey, “SAFER K-64: One Year Later”, Fast Software Encryption II, Lecture Notes in Computer Science, New York, Springer, no. 1008, pp. 212-241, 1995.

J. L. Massey, G.H. Khachatryan and K. M. Kyuregian,“Nomination of SAFER++ as candidate algorithm for the new european schemes for signatures, integrity and encryption (NESSIE)”, Submission document from Cylink Corporation, 2000.

BLUETOOTH SPECIFICATION Version 1.0B, 29 Nov. 1999, [Online]. Available: http://www.bluetooth.com/link/pec/bluetooth_b.pdf

Downloads

Published

2021-12-10

How to Cite

Khachatrian, G. H. ., Kyureghyan, M. K. ., & Kyuregyan, K. M. . (2021). Design and Cryptanalysis of a New Encryption Algorithm SAFER-256. Mathematical Problems of Computer Science, 42, 97–106. Retrieved from http://mpcs.sci.am/index.php/mpcs/article/view/220