Analysis of probabilities of differentials for block cipher “Kalyna” (DSTU 7624:2014)

Authors

DOI:

https://doi.org/10.15587/1729-4061.2018.139682

Keywords:

block ciphers, cryptographic security, Rijndael, AES, Rijndael­like cipher, differential probability, differential characteristic, difference table, Kalyna, DSTU 7624, 2014

Abstract

The adaptation and application of the method for estimating the upper bound of the probability of two­round differentials for the block symmetric cipher Kalyna is carried out. This cipher was adopted as the Ukrainian standard DSTU 7624: 2014 in 2015. Known methods allow getting only the approximate value of this parameter for this cipher or cannot be applied explicitly through the structural features of this cipher. Using the approximate probability of two­round differentials gives an even greater error in the evaluation of the probabilities of differentials with a large number of rounds, as well as in assessing the resistance of the encryption algorithm to other types of differential attacks.

The main stages of the used method are the following: definition of the minimum number of active S­boxes; definition of the type of differential characteristic having the maximum probability; determination of the number and probabilities of additional differential characteristics.

In the course of research, an adapted method has allowed clarifying the upper bound of the probability of 2­round differentials for the cipher Kalyna significantly. This bound is ≈2–47.3 instead of 2–40 when using the method for nested SPN ciphers.

The elaborated upper bound of the probability of 2­round differentials allowed clarifying also the bound value of the probability of 4­round differentials. For Kalyna­128 (block size 128 bits), the value is specified 214.6 times, for Kalyna­256 – 229.2 times, Kalyna­512 – 258.4 times.

The main advantage of the method adapted for the Kalyna cipher was the possibility of a significant specification of the upper bound of the probability of a 2­round differential. The disadvantage of the adapted method is that assumptions are made, such as, for example, the use of one substitution instead of four in the original algorithm. The result of this assumption is that a real bound of the probability of 2­round differentials could be even smaller.

Author Biographies

Victor Ruzhentsev, Kharkiv National University of Radio Electronics Nauky avе., 14, Kharkіv, Ukraine, 61166

Doctor of Technical Sciences, Associate Professor

Department of information technologies security

Valerii Sokurenko, Kharkiv National University of Internal Affairs L. Landau avе., 27, Kharkiv, Ukraine, 61000

Doctor of Juridical Sciences,Associate Professor, Rector

Yuriy Ulyanchenko, Kharkiv Regional Institute of Public Administration of the National Academy of Public Administration attached to the Office of the President of Ukraine Moskovskyi avе., 75, Kharkiv, Ukraine, 61001

Doctor of Science in Public Administration, Associate Professor

Department of Economic Policy and Management

References

  1. Hong, S., Lee, S., Lim, J., Sung, J., Cheon, D., Cho, I. (2001). Provable Security against Differential and Linear Cryptanalysis for the SPN Structure. Lecture Notes in Computer Science, 273–283. doi: https://doi.org/10.1007/3-540-44706-7_19
  2. Keliher, L., Meijer, H., Tavares, S. (2001). Improving the Upper Bound on the Maximum Average Linear Hull Probability for Rijndael. Lecture Notes in Computer Science, 112–128. doi: https://doi.org/10.1007/3-540-45537-x_9
  3. Sano, F., Ohkuma, K., Shimizu, H., Kawamura, S. (2003). On the Security of Nested SPN Cipher against the Differential and Linear Cryptanalysis. IEICE Trans. Fundamentals, 37–46.
  4. Daemen, J., Rijmen, V. Two-Round AES Differentials. Available at: https://eprint.iacr.org/2006/039.pdf
  5. Daemen, J., Lamberger, M., Pramstaller, N., Rijmen, V., Vercauteren, F. (2009). Computational aspects of the expected differential probability of 4-round AES and AES-like ciphers. Computing, 85 (1-2), 85–104. doi: https://doi.org/10.1007/s00607-009-0034-y
  6. Oliynykov, R., Gorbenko, I., Dolgov, V., Ruzhentsev, V. (2010). Results of Ukrainian national public cryptographic competition. Tatra Mountains Mathematical Publications, 47 (1), 99–113. doi: https://doi.org/10.2478/v10127-010-0033-6
  7. Granger, R., Kleinjung, T., Zumbrägel, J. On the discrete logarithm problem in finite fields of fixed characteristic. Available at: https://eprint.iacr.org/2015/685.pdf
  8. Keliher, L., Sui, J. (2007). Exact maximum expected differential and linear probability for two-round Advanced Encryption Standard. IET Information Security, 1 (2), 53. doi: https://doi.org/10.1049/iet-ifs:20060161
  9. Ruzhentsev, V. І. (2011). Two-rounds AES differentials probability estimation. Applied Radio Electronics, 10 (2), 116–121.
  10. Lysytska, I. V. (2012). Comparing on effectiveness of superboxes for some modern cipher. Radioelectronics, computer science, management, 1, 37–44.
  11. Dolgov, V. I., Kuznetsov, A. A., Isaev, S. A. (2011). Differential properties of block symmetric ciphers submitted to the Ukrainian competition. Electronic simulation, 33 (6), 81–99.
  12. Ruzhentsev, V. І. (2014). The probabilities of two-rounds differentials for Rijndael-like ciphers with random substitutions. Applied Radio Electronics, 13 (3), 235–238.
  13. Kang, J.-S. K., Hong, S. H., Lee, S. L., Yi, O. Y., Park, C. P., Lim, J. L. (2001). Practical and Provable Security against Differential and Linear Cryptanalysis for Substitution-Permutation Networks. ETRI Journal, 23 (4), 158–167. doi: https://doi.org/10.4218/etrij.01.0101.0402

Downloads

Published

2018-07-27

How to Cite

Ruzhentsev, V., Sokurenko, V., & Ulyanchenko, Y. (2018). Analysis of probabilities of differentials for block cipher “Kalyna” (DSTU 7624:2014). Eastern-European Journal of Enterprise Technologies, 4(9 (94), 14–19. https://doi.org/10.15587/1729-4061.2018.139682

Issue

Section

Information and controlling system