Differential and linear properties analysis of the ciphers rijndael, serpent, threefish with 16-bit inputs and outputs

Authors

  • Ирина Викторовна Лисицкая V. N. Karazin Kharkiv National University 4 Svobody sq., Kharkiv, Ukraine, 61022, Ukraine
  • Татьяна Алексеевна Гриненко Kharkiv National University of Radio Electronics 14 Lenina ave., Kharkiv, Ukraine, 61166, Ukraine
  • Станислав Юрьевич Бессонов Kharkiv National University of Radio Electronics 14 Lenina, Kharkiv, Ukraiene, 61166, Ukraine

DOI:

https://doi.org/10.15587/1729-4061.2015.51701

Keywords:

random permutation, maximum linear probability, maximum differential probability

Abstract

The results of the differential and linear properties analysis of the ciphers Rijndael, Serpent, Threefish with 16-bit input and output data blocks, indicating that all the ciphers repeat the properties of random permutations in the considered application mode are presented. The main provisions of a new methodology for accelerated cryptanalysis of block symmetric ciphers to the linear and differential cryptanalysis attacks consisting in the fact that all modern block ciphers after a certain number of cycles under the laws of transition distribution of XOR difference tables (total differentials) and the laws of bias of XOR difference tables (total differentials) repeat the corresponding indexes of random permutations are confirmed. The testing of randomness indexes of large ciphers can be accomplished through the development and subsequent analysis of randomness indexes of reduced models that allow carrying out real-time computational experiments.

The results are further evidence that the full-scale ciphers and their small versions asymptotically repeat properties of random permutations of the corresponding degree. 

Author Biographies

Ирина Викторовна Лисицкая, V. N. Karazin Kharkiv National University 4 Svobody sq., Kharkiv, Ukraine, 61022

Professor, Doctor of technical sciences

Department of information systems and technologies security

Татьяна Алексеевна Гриненко, Kharkiv National University of Radio Electronics 14 Lenina ave., Kharkiv, Ukraine, 61166

Associate professor, PhD

Department of Information Technology Security

Станислав Юрьевич Бессонов, Kharkiv National University of Radio Electronics 14 Lenina, Kharkiv, Ukraiene, 61166

Department of Information Technology Security

References

  1. Schneier, B. (2002). Applied Cryptography. Protocols, algorithms, source code in C language. Moscow: "Triumph", 797.
  2. Biham, E., Shamir, A. (1990). Differential cryptanalysis of DES-like cryptosystems. Advances in Cryptology. CRYPTO’90(LNCS 537), 2–21.
  3. Langford, S. K., Hellman, M. E. (1994). Differential-linear cryptanalysis. Advances in Cryptology. Lecture Notes in Computer Science. CRYPTO’94(LNCS 839), 17–25. doi: 10.1007/3-540-48658-5_3
  4. Biham, E., Shamir, A. (1993). Differential cryptanalysis of the full 16-round DES. Advances in Cryptology. Lecture Notes in Computer Science. CRYPTO’92(LNCS 740), 487–496. doi: 10.1007/3-540-48071-4_34
  5. Advanced Encryption Standard (2001). FIPS 197. Available at: http://csrc.nist.gov/publications/fips/fips197/fips-197.pdf
  6. AES discussion forum. Available at: http://aes.nist.gov
  7. Lim, C. H. (1998). CRYPTON: A New 128-bit Block Cipher. NIST AES Proposal.
  8. Ohkuma, K.,Shimizu, H., Sano, F., Kawamura, S. (2001). Security Assessment of Hierocrypt and Rijndael against the Differential and Linear Cryptanalysis. In Proceedings of the 2nd NESSIE workshop.
  9. Park, S., Sung, S. H., Chee, S., Yoon, E-J., Lim, J. (2002). On the security of Rijndael-like structures against differential and linear cryptanalysis. Advances in Cryptology, Proceedings of Asiacrypt ’02, LNCS 2501, 176–191. doi: 10.1007/3-540-36178-2_11
  10. Lisitskaya, I., Nastenko, A. (2011). Large ciphers - random substitution. Interdepartmental Scientific and technical collection ²Radiotehnika², 166, 50–55.
  11. Lisitskaya, I. (2011). Evaluation Methodology resistance block symmetric ciphers. Automated control systems and automation devices, 163, 123–133.
  12. Dolgov, V. I., Kuznetsov, A. A., Isaev, S. A. (2011). Differential properties of block symmetric ciphers submitted to the Ukrainian competition. Electronic simulation, 33 (6), 81–99.
  13. Dolgov, V. I., Lisitskaya, I. V., Oleshko, O. I. (2010). Properties of linear approximations of tables of random permutations. Applied electronics. Kharkov: KNURE, 9 (3), 334–340.
  14. Keliher, L., Meijer, H., Tavares, S. (2003). Toward the True Random Cipher: On Expected Linear Probability Values for SPNS with Randomly Selected S-Boxes. Communications, Information and Network Security, 123–146. doi: 10.1007/978-1-4757-3789-9_8
  15. Zhang, X. M., Zheng, Y., Imai, H. (1997). Non-existence of Certain Quadratic S-boxes and Two Bounds on Nonlinear Characteristics of General S-boxes, 1–18. Available at: http://webpages.uncc.edu/yzheng/publications/files/sac97-non-existence-of-certain.pdf

Published

2015-10-23

How to Cite

Лисицкая, И. В., Гриненко, Т. А., & Бессонов, С. Ю. (2015). Differential and linear properties analysis of the ciphers rijndael, serpent, threefish with 16-bit inputs and outputs. Eastern-European Journal of Enterprise Technologies, 5(4(77), 50–54. https://doi.org/10.15587/1729-4061.2015.51701

Issue

Section

Mathematics and Cybernetics - applied aspects