EXPERIMENTAL DATA FOR THE IDENTIFICATION OF DYNAMIC INDICATORS OF COMING TO BLOCK OF SYMMETRIC CIPHERS RANDOM PERMUTATION

Authors

  • I. V. Lisitskaya Karazin Kharkov National University, Kharkiv, Ukraine, Ukraine
  • K. E. Lisitsky Karazin Kharkov National University, Kharkiv, Ukraine, Ukraine
  • I. A. Golovko Kharkov National University of Radio Electronics, Kharkov, Ukraine,
  • I. I. Zharikov Kharkov National University of Radio Electronics, Kharkov, Ukraine, Ukraine
  • M. A. Kornienko Kharkov National University of Radio Electronics, Kharkov, Ukraine, Ukraine
  • M. V. Kuleba Kharkov National University of Radio Electronics, Kharkov, Ukraine, Ukraine
  • M. Y. Rodinko Kharkov National University of Radio Electronics, Kharkov, Ukraine, Ukraine

DOI:

https://doi.org/10.15588/1607-3274-2017-1-15

Keywords:

block symmetric cipher, dynamic indicators, state random permutation, resistance to differential and linear attacks cryptanalysis, the active S-boxes.

Abstract

Context. The object of study of this work is the arrival processes of block symmetric ciphers to the state of a random permutation.
Objective. Clarification by means of computational experiments values of dynamic parameters arrival of some modern ciphers to the
state of a random permutation, which can be important when evaluating their effectiveness.
Method. Methods of experiments consists in determining the differential parameters in activation ciphers (programming models) sets the
input difference and the subsequent determination of the minimum number of S-boxes-activated in the first cycle of encryption, allowing to
obtain the value of the differential probability of relevant indicators of resistance considered cipher. In determining the linear indicators are
moving non-zero mask inputs in S-boxes, and non-zero mask their outputs. When this input is activated on one cipher byte input frame, with a byte is selected, which activates minimum number the first cycle of S-blocks. Here, the active byte (S-unit) means bytes (S-unit), by which for the pair in the input code (in the S-box) is formed non-zero input (output) the difference. Then, in the mode of encoding a complete listing of all 256 bit single-byte cipher input differences determined by the minimum number of activatable S-boxes in each of the cycles that are translated into the number of encsphering cycles required for the arrival of a random permutation cipher. A similar within the meaning of the procedure can be performed in the analysis of linear parameters using the input and output masks.
Results. The results indicate that the construction of the first cyclic transformation block symmetric ciphers play an important role in
ensuring the dynamic performance of the parish codes to random permutation, and significantly affect the value of the number of cycles
required for the stock of their resistance. All of the (known) design of modern 128-bit block symmetric ciphers, except ciphers IDEA NXT,
Kalina, Amanita and Belarusian cipher, provide dynamic performance to the arrival of a random permutation exceeding three or four cycles.
Rijndael cipher is far from the leaders of the subject indicator (for the arrival of a random permutation it needs 4 cycles).
Conclusions. In this paper we solve the problem clarification and confirmation via computational experiments the effectiveness of a
new methodology for assessing the dynamic performance of the parish codes to random permutation. Scientific novelty of the results of the paper is that the first objective data obtained reasonable for the arrival of number of cycles to the values of a random permutation of some modern ciphers. The practical significance of the proposed methodology and presented the results is their constructivism. They allow you to perform a study of ciphering transformation cycles that achieve the maximum level of resistance ciphers.

References

Лисицкая И. В. Методология оценки стойкости блочных симметричных криптопреобразований на основе уменьшенных моделей: дис. … докт. техн. наук: 05.13.05 / Лисицкая Ирина Викторовна. – Харьков, 2012. – 293 с. 2. Долгов В. Методология оценки стойкости блочных симметричных шифров к атакам дифференциального и линейного криптоанализа : монография / В. И. Долгов, И. В. Лисицкая. – Харьков : Издательство «Форт», 2013. – 420 с. 3. Горбенко И. Д. О динамике прихода шифров к случайной подстановке при использовании S-блоков с показателями нелинейности близкими к предельным / И. Д. Горбенко, К. Е. Лисицкий // Радиотехника : Всеукр. межвед. Науч.-техн. сб. – 2014. – Вып. № 176. – С. 27–39. 4. Gorbenko I. D. On Ciphers Coming to a Stationary State of Random Substitution / I. D. Gorbenko, K. E. Lisitskiy, D. S. Denisov // Universal Journal of Electrical and Electronic Engineering, – No. 2. – P. 206–215. DOI. 10.13189/ujeee. 2014.020409. 5. Лисицкий К. Е. Динамические показатели прихода блочных шифров к состоянию случайной подстановки / К. Е. Лисицкий // Издательский дом LAP LAMBERT Аcademic Publishing, 2014. – 60 с. ISBN-13. 978-3-659-28919-4. 6. Keliher L. Improving the upper bound on the maximum average linear hull probability for Rijndael / L. Keliher, H. Meijer and S. Tavares // Advances in Cryptology, Selected Areas in Cryptography ’01, LNCS 2259, S. Vaudenay, A. M. Youssef, Eds., Springer-Verlag. – 2001. – P. 112–128. 7. On the security of Rijndael-like structures against differential and linear cryptanalysis / [S. Park, S. H. Sung, S. Chee et al.] // Advances in Cryptology, Proceedings of Asiacrypt ’02, LNCS 2501, Y. Zheng, Ed., Springer-Verlag. – 2002. – P. 176–191. 8. Improving the upper bound on the maximum differential and the maximum linear hull probability for SPN structures and AES / [S. Park, S. H. Sung, S. Lee et al.] // Fast Software Encryption ’03, LNCS 2887, T. Johansson, Ed., Springer-Verlag. – 2003. – P. 247–260. 9. Vaudenay S. Resistance against general iterated attacks / S. Vaudenay // Advances in Cryptology, Proceedings of Eurocrypt ’99, LNCS 1592, J. Stern, Ed., Springer-Verlag. – 1999. – P. 255–271. 10. Matsui M. On a Structure of Block Ciphers with Provable Security against Differential and Linear Cryptanalysis / M. Matsui // IEICE Trans/ FundaMENTALS. – January 1999. – Vol. E82-A, No. 1. – P. 117–122.

How to Cite

Lisitskaya, I. V., Lisitsky, K. E., Golovko, I. A., Zharikov, I. I., Kornienko, M. A., Kuleba, M. V., & Rodinko, M. Y. (2017). EXPERIMENTAL DATA FOR THE IDENTIFICATION OF DYNAMIC INDICATORS OF COMING TO BLOCK OF SYMMETRIC CIPHERS RANDOM PERMUTATION. Radio Electronics, Computer Science, Control, (1). https://doi.org/10.15588/1607-3274-2017-1-15

Issue

Section

Progressive information technologies