Development of the approach to proving the security of block ciphers to impossible differential attack

Authors

DOI:

https://doi.org/10.15587/1729-4061.2017.108413

Keywords:

block cipher, impossible differentials attack, impossible differential, Rijndael-like transformations

Abstract

Trends in the development of symmetric cryptography are constantly associated with the increasing of the sizes of keys and blocks. Block ciphers, which are used today in hashing algorithms, usually have a block size of 512 or 1024 bits. One of the main requirements for symmetric crypto algorithms is to provide resistance to known cryptanalytical attacks. Known methods of security estimation against impossible differential attack have too high complexity for such block sizes.

The proposed approach for proving the absence of impossible differentials is applicable to some types of block ciphers and allows proving theoretically the resistance to impossible differentials attack.

Rijndael-like SPN ciphers and Feistel ciphers are analyzed. For the group of Rijndael-like ciphers, the absence of byte impossible differentials for 4 or more rounds is proved. For the group of Feistel ciphers, the absence of byte impossible differentials for 6 or more rounds is proved. The first statement made it possible to prove the absence of byte impossible differentials for 4 or more rounds of the cipher Kalyna (DSTU 7624: 2014) with all block sizes, for 512-bit block ciphers that are used in the hash functions Whirlpool, Groestl and Kupyna (DSTU 7564: 2014). The second statement was used to prove the absence of byte impossible differentials for 6 or more rounds of Tornado and Labyrinth ciphers with a block size of 128 bits.

Computational experiments on the impossible differentials search for these reduced models confirmed the validity of the obtained theoretical conclusions

Author Biographies

Victor Ruzhentsev, Kharkiv National University of Radio Electronics Nauki ave., 14, Kharkiv, Ukraine, 61166

Doctor of Technical Sciences, Associate Professor

Department of information technologies security

Yurii Onishchenko, Kharkiv National University of Internal Affairs L. Landau ave., 27, Kharkiv, Ukraine, 61080

PhD, Associate Professor

Department of cybersecurity

References

  1. Biham, E., Keller, N. (2000). Cryptanalysis of Reduced Variant of Rijndael. The Third Advanced Encryption Standard Candidate Conference. New York.
  2. Cheon, J. H., Kim, M., Kim, K., Jung-Yeun, L., Kang, S. (2002). Improved Impossible Differential Cryptanalysis of Rijndael and Crypton. Lecture Notes in Computer Science, 39–49. doi: 10.1007/3-540-45861-1_4
  3. Lu, J., Dunkelman, O., Keller, N., Kim, J. (2008). New Impossible Differential Attacks on AES. Lecture Notes in Computer Science, 279–293. doi: 10.1007/978-3-540-89754-5_22
  4. Biham, E., Biryukov, A., Shamir, A. (1998). Cryptanalysis of Skipjack Reduced to 31 Rounds using Impossible Differentials. Technion, CS Dept, Tech Report CS0947.
  5. Biham, E., Biryukov, A., Shamir, A. (1999). Miss in the Middle Attacks on IDEA and Khufu. Lecture Notes in Computer Science, 124–138. doi: 10.1007/3-540-48519-8_10
  6. J Lu, J., Kim, J., Keller, N., Dunkelman, O. (2008). Improving the Efficiency of Impossible Differential Cryptanalysis of Reduced Camellia and MISTY1. Lecture Notes in Computer Science, 370–386. doi: 10.1007/978-3-540-79263-5_24
  7. Wu, W.-L., Zhang, W.-T., Feng, D.-G. (2007). Impossible Differential Cryptanalysis of Reduced-Round ARIA and Camellia. Journal of Computer Science and Technology, 22 (3), 449–456. doi: 10.1007/s11390-007-9056-0
  8. Kim, J., Hong, S., Sung, J., Lee, S., Lim, J., Sung, S. (2003). Impossible Differential Cryptanalysis for Block Cipher Structures. Lecture Notes in Computer Science, 82–96. doi: 10.1007/978-3-540-24582-7_6
  9. Luo, Y., Wu, Z., Lai, X., Gong, G. (2009). A Unified Method for Finding Impossible Differentials of Block Cipher Structures. IACR Cryptology ePrint Archive.
  10. Li, R., Sun, B., Li, C. (2010). Impossible Differential Cryptanalysis of SPN Ciphers. IACR Cryptology ePrint Archive.
  11. Yap, H. (2009). Impossible Differential Characteristics of Extended Feistel Networks with Provable Security against Differential Cryptanalysis. Advances in Security Technology, 103–121. doi: 10.1007/978-3-642-10240-0_9
  12. Daemen, J., Rijmen, V. (1998). AES proposal: Rijndael. First Advanced Encryption Standard (AES) Conference. Ventura, CA.
  13. Gorbenko, I. D., Dolgov, V. I., Oliynykov, R. V., Ruzhentsev, V. I. et. al. (2007). The perspective block symmetrical cipher "Kalyna" – a main positions and specification. Applied radioelektroniks, 6 (2), 195–208.
  14. V Ruzhentsev, V. I. (2003). About method of the security estimation to truncated differential attack. Radioelectroniks and informatics, 4, 130–133.
  15. Gorbenko, I. D., Golovashich, S. A. (2003). The Algorithm of the block symmetrical enciphering "Tornado". The specification of the transformation. Radiotechnics, 134, 60–80.
  16. Golovashich, S. A. (2007). Specification of the algorithm of the block symmetrical enciphering "Labyrinth". Applied Radioelectroniks, 6 (2), 230–240.

Downloads

Published

2017-08-30

How to Cite

Ruzhentsev, V., & Onishchenko, Y. (2017). Development of the approach to proving the security of block ciphers to impossible differential attack. Eastern-European Journal of Enterprise Technologies, 4(4 (88), 28–33. https://doi.org/10.15587/1729-4061.2017.108413

Issue

Section

Mathematics and Cybernetics - applied aspects