Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
10.1145/3264437.3264490acmotherconferencesArticle/Chapter ViewAbstractPublication PagessinConference Proceedingsconference-collections
research-article

Linear and Differential Analysis of Simplified Kuznyechik Cipher

Published: 10 September 2018 Publication History

Abstract

We presented a paper with the description of simplified Kuznyechik ciphers at SIN 2017 conference previous year [9]. We introduced two ciphers in [9]. The first one was designed for teaching general principles of Kuznyechik. The second one was designed for modeling different attacks in order to understand which ones need more research with regard to original Kuznyechik. In this paper we propose to consider the approaches of linear and differential cryptanalysis to the second simplified version. In order to achieve this, we investigate linear and differential properties of the cipher and find their particular features. We present an algorithm of building multi-round characteristics that engage as many non-zero blocks as possible for the differential analysis. As to the linear cryptanalysis, we consider possible ways to build efficient linear statistical analogs. We find maximal possible number of rounds for which the considered attacks are applicable.

References

[1]
Eli Biham and Adi Shamir. 1991. Differential cryptanalysis of DES-like cryptosystems. Journal of CRYPTOLOGY 4, 1 (1991), 3--72.
[2]
Eli Biham and Adi Shamir. 1992. Differential cryptanalysis of the full 16-round DES. In Annual International Cryptology Conference. Springer, 487--496.
[3]
Samantha Campbell, Max Grinchenko, and William Smith. 2013. Linear cryptanalysis of simplified AES under change of S-Box. Cryptologia 37, 2 (2013), 120--138.
[4]
Kamil Dworak and Urszula Boryczka. 2015. Cryptanalysis of SDES using modified version of binary particle swarm optimization. In Computational Collective Intelligence. Springer, 159--168.
[5]
Henri Gilbert. 2014. A simplified representation of AES. In International Conference on the Theory and Application of Cryptology and Information Security. Springer, 200--222.
[6]
Howard M Heys. 2002. A tutorial on linear and differential cryptanalysis. Cryptologia 26, 3 (2002), 189--221.
[7]
Bara Hitapuru and Santi Indarjani. 2016. Square attack on Mini-AES and Simplified AES using all variants of active nibble position. In AIP Conference Proceedings, Vol. 1729. AIP Publishing, 020007.
[8]
Evgeniya Ishchukova, Ludmila Babenko, and Maxim Anikeev. 2016. Fast Implementation and Cryptanalysis of GOST R 34.12-2015 Block Ciphers. In Proceedings of the 9th International Conference on Security of Information and Networks (SIN '16). ACM, New York, NY, USA, 104--111.
[9]
Evgeniya Ishchukova, Ludmila Babenko, and Maxim Anikeev. 2017. Two Simplified Versions of Kuznyechik Cipher (GOST R 34.12-2015). In Proceedings of the 10th International Conference on Security of Information and Networks (SIN '17). ACM, New York, NY, USA, 287--290.
[10]
S Davood Mansoori and H Khaleghei Bizaki. 2007. On the vulnerability of simplified AES algorithm against linear cryptanalysis. Int. J. Comp. Sci. Network Security 7, 7 (2007), 257--263.
[11]
Mitsuru Matsui. 1993. Linear cryptanalysis method for DES cipher. In Workshop on the Theory and Application of of Cryptographic Techniques. Springer, 386--397.
[12]
Mohammad A Musa, Edward F Schaefer, and Stephen Wedig. 2003. A simplified AES algorithm and its linear and differential cryptanalyses. Cryptologia 27, 2 (2003), 148--177.
[13]
N Nalini and G Raghavendra Rao. 2005. Cryptanalysis of simplified data encryption standard via optimization heuristics. In Intelligent Sensing and Information Processing, 2005. ICISIP 2005. Third International Conference on. IEEE, 74--79.
[14]
Federal Agency on Technical Regulation and Metrology. 2015. GOST R 34.12-2015 "Information technology. Cryptographic data security. Block ciphers.". Moscow. http://tc26.ru/en/standard/gost/GOST_R_34_12_2015_ENG.pdf
[15]
KS Ooi and Brain Chin Vito. 2002. Cryptanalysis of S-DES. IACR Cryptology ePrint Archive 2002 (2002), 45.
[16]
Raphael Chung-Wei Phan. 2002. Mini advanced encryption standard (mini-AES): a testbed for cryptanalysis students. Cryptologia 26, 4 (2002), 283--306.
[17]
Raphael Chung-Wei Phan. 2003. Impossible differential cryptanalysis of Mini-AES. Cryptologia 27, 4 (2003), 361--374.
[18]
Rajashekarappa, KM Sunjiv Soyjaudah, and Sumitra Devi KA. 2013. Overview of Linear Cryptanalysis on S-DES and Block Ciphers using Hill Cipher Method. International Journal of Computer Applications 63, 21 (2013).
[19]
Sean Simmons. 2009. Algebraic Cryptanalysis of Simplified AESâĹŮ. Cryptologia 33, 4 (2009), 305--314.
[20]
William Stallings. 1998. Cryptography and network security: principles and practice. Prentice Hall. 562 pages.
[21]
R Vimalathithan and ML Valarmathi. 2009. Cryptanalysis of S-DES using Genetic Algorithm. International Journal of Recent Trends in Engineering 2, 4 (2009), 76--79.

Cited By

View all
  • (2023)A Linear Cryptanalysis On Simplified Kuznyechik 22023 IEEE International Conference on Cryptography, Informatics, and Cybersecurity (ICoCICs)10.1109/ICoCICs58778.2023.10276968(173-177)Online publication date: 22-Aug-2023

Recommendations

Comments

Information & Contributors

Information

Published In

cover image ACM Other conferences
SIN '18: Proceedings of the 11th International Conference on Security of Information and Networks
September 2018
148 pages
ISBN:9781450366083
DOI:10.1145/3264437
Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

In-Cooperation

  • Cardiff University: Cardiff University

Publisher

Association for Computing Machinery

New York, NY, United States

Publication History

Published: 10 September 2018

Permissions

Request permissions for this article.

Check for updates

Author Tags

  1. Block Cipher
  2. Cryptography
  3. Differential Cryptanalysis
  4. Educational Cryptographic Algorithms
  5. GOST R 34.12-2015
  6. Kuznyechik
  7. Linear Cryptanalysis

Qualifiers

  • Research-article
  • Research
  • Refereed limited

Funding Sources

Conference

SIN '18

Acceptance Rates

SIN '18 Paper Acceptance Rate 24 of 42 submissions, 57%;
Overall Acceptance Rate 102 of 289 submissions, 35%

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • Downloads (Last 12 months)5
  • Downloads (Last 6 weeks)0
Reflects downloads up to 16 Oct 2024

Other Metrics

Citations

Cited By

View all
  • (2023)A Linear Cryptanalysis On Simplified Kuznyechik 22023 IEEE International Conference on Cryptography, Informatics, and Cybersecurity (ICoCICs)10.1109/ICoCICs58778.2023.10276968(173-177)Online publication date: 22-Aug-2023

View Options

Get Access

Login options

View options

PDF

View or Download as a PDF file.

PDF

eReader

View online with eReader.

eReader

Media

Figures

Other

Tables

Share

Share

Share this Publication link

Share on social media