STUDIES ON PRACTICAL CRYPTOGRAPHIC SECURITY ANALYSIS FOR BLOCK CIPHERS WITH RANDOM SUBSTITUTIONS

Authors

  • Berik Akhmetov
  • Sergiy Gnatyuk
  • Vasyl Kinzeryavyy
  • Khalicha Yubuzova

DOI:

https://doi.org/10.47839/ijc.19.2.1774

Keywords:

cryptology, block cipher, linear cryptanalysis, differential cryptanalysis, security verification, random substitutions, practical security.

Abstract

In up-to-date information and communication systems (ICS) cryptography is used for ensuring data confidentiality. The symmetric block ciphers (BC) are implemented in different ICS including critical applications. Today theory of analysis and security verification of BC with fixed substitution nodes against linear and differential cryptanalysis (LDC) is developed. There are also BC with substitution nodes defined by round keys. Random substitution nodes improve security of ciphers and complicate its cryptanalysis. But through it all, quantitative assessment is an actual and not simple task as well as the derivation of formulas for practical security verification for BC with random substitution nodes against LDC. In this paper analytical upper bounds of parameters characterized practical security of BC with random substitution nodes against LDC were given. These assessments generalize known analogs on BC with random substitution nodes and give a possibility to verify security improving against LDC. By using the example of BC Kalyna-128, it was shown that the use of random substitution nodes allows improving upper bounds of linear and differential parameters average probabilities in 246 and 290 times respectively. The study is novel as it is one of the few in the cryptology field to calculate analytical upper bounds of BC practical security against LDC methods as well as to show and prove that using random substitutions allows improving upper bounds of linear and differential parameters. The security analysis using quantitative parameters gives possibility to evaluate various BCs or other cryptographic algorithms and their ability to provide necessary and sufficient security level in ICS. A future research study can be directed on improving analytical upper bounds for analyzed LDC in context to practical security against LDC, as well as practical cryptographic security assessment for other BC with random substitutions against LDC and other cryptanalysis methods including quantum cryptanalysis (Shor, Grover, Deutsch-Jozsa algorithms).

References

E. Biham, A. Shamir, “Differential crypt-analysis of DES-like cryptosystems,” Journal of Cryptology, vol. 4, issue 1, pp. 3-72, 1991.

X. Lai, J.L. Massey, S. Murphy, “Markov ciphers and differential cryptanalysis,” Proceedings of the Annual International Conference on the Theory and Applications of Cryptographic Techniques “Advances in Cryptology, EUROCRYPT-91”, Springer Verlag, 1991, pp. 17-38.

M. Matsui, “Linear cryptanalysis methods for DES cipher,” Proceedings of the Annual International Conference on the Theory and Applications of Cryptographic Techniques “Advances in Cryptology, EURO-CRYPT-93”, Springer Verlag, 1994, pp. 386-397.

S. Vaudenay, “Decorrelation: a theory for block cipher security,” Journal of Cryptology, vol. 16, issue 4, pp. 249-286, 2003.

J. Daemen, V. Rijmen, “Statistics of correlation and differentials in block ciphers,” [Online]. Available at: http://eprint.iacr.org/2005/212

M. Kanda, “Practical security evaluation against differential and linear cryptanalyses for Feistel ciphers with SPN round function,” Proceedings of the Selected Areas in Cryptography, SAC 2000, Springer Verlag, 2001, pp. 324-338.

A. Alekseychuk, L. Kovalchuk, E. Skrynnik, A. Shevtsov, “Assessment of practical security for block cipher “Kalyna” against differential, linear cryptanalysis and algebraic attacks based on homomorphism,” Applied Radio-electronics, vol. 7, issue 3, pp. 203-209, 2008.

H. Liu, A. Kadir, C. Xu, “Cryptanalysis and constructing S-box based on chaotic map and backtracking,” Applied Mathematics and Computation, vol. 376, 125153, 2020, doi:10.1016/j.amc.2020.125153

D. Yang, W.-F. Qi, H.-J. Chen, “Provable security against impossible differential and zero correlation linear cryptanalysis of some Feistel structures,” Designs, Codes, and Cryptography, vol. 87, issue 11, pp. 2683-2700, 2019, doi:10.1007/s10623-019-00642-9

GOST 28147-89, Systems of information processing, Cryptographic security, Encryption algorithm, Moscow, State Standard USSR, 1989.

I. Gorbenko, V. Dolgov, R. Oliynykov, “Prospective block cipher “Kalyna” – basic issues and specifications,” Applied Radio-electronics, vol. 6, issue 2, pp. 195-208, 2007.

A. Kuznetsov, R. Sergienko, A. Maumko, “Symmetrical cryptographic algorithm ADE (Algorithm of Dynamic Encryption),” Applied Radioelectronics, vol. 6, issue 2, pp. 241-249, 2007.

S. Gnatyuk, V. Kinzeryavyy, K. Kyrychenko, Kh. Yubuzova et al, “Secure hash function constructing for future communication systems and networks” Advances in Intelligent Systems and Computing, vol. 902, pp. 561-569, 2020.

S. Vaudenay, “On the security of CS-cipher,” Proceedings of the Fast Software Encryption, FSE’99, Springer Verlag, 1999, pp. 260-274.

S. Gnatyuk, V. Kinzeryavyy, M. Iavich et al, “High-performance reliable block encryption algorithms secured against linear and differential cryptanalytic attacks,” CEUR Workshop Proceedings, vol. 2104, pp. 657-668, 2018.

J. Daemen, Cipher and Hash Function Design Strategies based on Linear and Differential Cryptanalysis, Ph.D. Thesis, Netherlands, 1995, 252 p.

D. Xu and W. Chen, “A survey on cryptanalysis of block ciphers,” Proceedings of the 2010 International Conference on Computer Application and System Modeling (ICCASM 2010), Taiyuan, 2010, pp. 218-220.

M. Wang, Y. Sun, E. Tischhauser, B. Preneel, “A model for structure attacks, with applications to PRESENT and Serpent,” Canteaut, A. (ed.) Proceedings of the Fast Software Encryption FSE 2012, Lecture Notes in Computer Science, Springer, Heidelberg, vol. 7549, 2012, pp. 49-68.

C. Blondeau, K. Nyberg, “New links between differential and linear cryptanalysis,” Proceedings of the Annual International Conference on the Theory and Applications of Cryptographic Techniques “Advances in Cryptology, EUROCRYPT-2013”, Springer Verlag, 2013, pp. 388-404.

S. Das, J. U. Zaman, R. Ghosh, “Generation of AES S-boxes with various modulus and additive constant polynomials and testing their randomization,” Proc. Technol., vol. 10, pp. 957-962, 2013.

P. Ping, J. Fan, Y. Mao, F. Xu, J. Gao, “A chaos based image encryption scheme using digit-level permutation and block diffusion,” IEEE Access, vol. 6, pp. 67581-67593, 2018.

S. Zhu, C. Zhu, W. Wang, “A novel image compression-encryption scheme based on chaos and compression sensing,” IEEE Access, vol. 6, pp. 67095-67107, 2018.

W. Feng, Y. He, H. Li, C. Li, “Cryptanalysis and improvement of the image encryption scheme based on 2D logistic-adjusted-sine map,” IEEE Access, vol. 7, pp. 12584-12597, 2019.

Y. Liu, X. Liu, Y. Zhao, “Security Crypt-analysis of NUX for the Internet of Things,” Security and Communication Networks, vol. 2019, pp. 1-15, 2019.

W.-Z. Yeoh, J. S. Teh, & M. I. Sazali, “µ2: A lightweight block cipher,” Lecture Notes in Electrical Engineering, vol. 603, 2020, pp. 281-290, doi:10.1007/978-981-15-0058-9_27

S. Gnatyuk, B. Akhmetov, V. Kozlovskyi et al, “New secure block cipher for critical applications: Design, implementation, speed and security analysis,” Advances in Intelligent Systems and Computing, vol. 1126, pp. 93-104, 2020.

K. Jithendra, T. Shahana, “New Biclique cryptanalysis on full-round PRESENT-80 block cipher,” SN COMPUT. SCI. vol. 1, article no. 94, 2020. https://doi.org/10.1007/s42979-020-0103-z

Z. Liu, S. Han, Q. Wang et al., “New insights on linear cryptanalysis,” Sci. China Inf. Sci. 63, 112104, 2020.

H. Zodpe, A. Sapkal, “FPGA-Based high-performance computing platform for cryptanalysis of AES algorithm,” Advances in Intelligent Systems and Computing, Springer, vol. 1025, pp. 637-646, 2020.

M. Herrero-Collantes, J. C. Garcia-Escartin, “Quantum random number generators,” Rev. Mod. Phys., vol. 89, no. 1, 015004, 2017.

P. Sušil, P. Sepehrdad, S. Vaudenay et al, “On selection of samples in algebraic attacks and a new technique to find hidden low degree equations,” Information Security and Privacy, Cham: Springer, pp. 50-65, 2014.

S. P. Jordan and Y. Liu, “Quantum crypt-analysis: Shor, Grover, and Beyond,” IEEE Security & Privacy, vol. 16, no. 5, pp. 14-21, 2018.

Downloads

Published

2020-06-14

How to Cite

Akhmetov, B., Gnatyuk, S., Kinzeryavyy, V., & Yubuzova, K. (2020). STUDIES ON PRACTICAL CRYPTOGRAPHIC SECURITY ANALYSIS FOR BLOCK CIPHERS WITH RANDOM SUBSTITUTIONS. International Journal of Computing, 19(2), 298-308. https://doi.org/10.47839/ijc.19.2.1774

Issue

Section

Articles