Skip to main content
Log in

Upper Bounds for the Average Probabilities of Difference Characteristics of Block Ciphers with Alternation of Markov Transformations and Generalized Markov Transformations

  • Published:
Cybernetics and Systems Analysis Aims and scope

Abstract

A new method is proposed to find the average probabilities of differential characteristics of block ciphers, which allows us to use branch number even in case where the cipher is not Markov and has different operations in key adder. The upper bounds are obtained for the average probabilities of differential characteristics of block ciphers with alternation of Markov transformations and generalized Markov transformations.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  1. M. Matsui, “Linear cryptanalysis methods for DES cipher,” in: Proc. EUROCRYPT’93, Advances in Cryptology, Springer-Verlag, Berlin (1994), pp. 386–397.

    Google Scholar 

  2. E. Biham and A. Shamir, “Differential cryptanalysis of DES-like cryptosystems,” J. of Cryptology, 4, No. 1, 3–72 (1991).

    Article  MATH  MathSciNet  Google Scholar 

  3. E. Biham and A. Shamir, “Differential cryptanalysis of the full 16-round DES,” in: Proc. CRYPTO’92, Advances in Cryptology, Springer-Verlag, Berlin (1993), pp. 487–496.

    Google Scholar 

  4. M. Matsui, “The first experimental cryptanalysis of the data encryption standard,” in: Proc. CRYPTO’94, Advances in Cryptology, Springer-Verlag, Berlin (1994), pp. 1–11.

    Google Scholar 

  5. X. Lai, J. L. Massey, and S. Murphy, “Markov ciphers and differential cryptanalysis,” in: Proc. EUROCRYPT’91, Advances in Cryptology, Springer-Verlag, Berlin (1991), pp. 17–38.

    Google Scholar 

  6. FIPS PUB 46-3. Data Encryption Standard (DES), Federal Information Processing Standard, National Institute of Standards and Technology, U.S. Dept. of Commerce, October 25 (1999).

  7. FIPS-197. Advanced Encryption Standard (AES), Federal Information Processing Standard, National Institute of Standards and Technology, U.S. Dept. of Commerce, November 26 (2001).

  8. S. Vaudenay, “On the security of CS-cipher,” in: Proc. FSE’99, Fast Software Encryption, Springer-Verlag, Berlin (1999), pp. 260–274.

    Chapter  Google Scholar 

  9. A. Biryukov, “Block ciphers and stream ciphers: The state of the art,” http://eprint.iacr.org/2004/094.

  10. S. Vaudenay, “Decorrelation: A theory for block cipher security,” J. of Cryptology, 16, No. 4, 249–286 (2003).

    Article  MATH  MathSciNet  Google Scholar 

  11. J. Daemen, “Cipher and hash function design strategies based on linear and differential cryptanalysis,” Doctoral Dissertation (1995).

  12. J. Daemen and V. Rijmen, “Statistics of correlation and differentials in block ciphers,” http://eprint.iacr.org/2005/212.

  13. M. Kanda, Y. Takashima, T. Matsumoto, et al., “A strategy for constructing fast round functions with practical security against differential and linear cryptanalysis,” in: Proc. SAC 1998, Selected Areas in Cryptography, Springer-Verlag, Berlin (1999), pp. 264–279.

    Google Scholar 

  14. M. Kanda, “Practical security evaluation against differential and linear cryptanalyses for Feistel ciphers with SPN round function,” in: Proc. SAC 2000, Selected Areas in Cryptography, Springer-Verlag, Berlin (2001), pp. 324–338.

    Google Scholar 

  15. The National Standard of Ukraine. Information Processing Systems. Cryptographic Security. Cryptographic Transformation Algorithms: State Standard DSTU GOST 28147:2009. Valid from 2009-02-01, Derzhspozhivstandart Ukrainy (2008).

  16. I. D. Gorbenko, V. I. Dolgov et al., “Kalina advanced block cipher: Basic provisions and specification,” Prikl. Radioelektronika, 6, No. 2, 195–208 (2007).

    Google Scholar 

  17. H. Seki and K. Toshinobu, “Differential cryptanalysis of reduced rounds of GOST,” in: Proc. SAC 2000, Selected Areas in Cryptography, Springer-Verlag, Berlin (2001), pp. 315–323.

    Google Scholar 

  18. V. I. Dolgov, I. V. Lisitskaya, R. V. Oleinikov, and A. I. Shumov, “Weak keys in the GOST 28147-89 encryption algorithm,” Radiotekhnika, Issue 114, 63–68 (2000).

  19. R. V. Oleinikov, “Differential cryptanalysis of the GOST 28147-89 encryption algorithm,” Radiotekhnika, Issue 119, 146–152 (2001).

  20. A. N. Alekseychuk and L. V. Kovalchuk, “Upper bounds of maximum values of average differential and linear characteristic probabilities of Feistel cipher with adder modulo 2m,” Theory of Stochastic Processes, 12 (28), No. 1, 2, 20–32 (2006).

    MathSciNet  Google Scholar 

  21. L. V. Skrypnik and L. V. Kovalchuk, “Upper bounds of the average probabilities of differentials of Boolean mappings,” Zakhyst Informatsii, No. 3, 7–12 (2006).

  22. A. N. Alekseichuk, “Upper bounds of the parameters that characterize the security of non-Markov block ciphers with respect to methods of difference and linear cryptanalysis,” Zakhyst Informatsii, No. 3, 20–28 (2006).

  23. L. V. Kovalchuk, “Generalized Markov ciphers: Estimating the practical security with respect to differential cryptanalysis,” in: Proc. Conf. Mathematics and Security of Information Technologies, MGU, October 25–27, 2006, MTsNMO, Moscow (2007), pp. 595–599.

  24. A. N. Oleksiichuk, L. V. Kovalchuk, and S. V. Palchenko, “Cryptographic parameters of replacement nodes that characterize the security of GOST-like block ciphers with respect to methods of linear and difference cryptanalysis,” Zakhyst Informatsii, No. 2, 12–23 (2007).

  25. A. N. Alekseychuk and L. V. Kovalchuk, “Towards a theory of security evaluation for GOST-like ciphers against differential and linear cryptanalysis,” Prepr. 9 Sep 2011, http://eprint.iacr.org/2011/489.

  26. A. N. Alekseichuk, L. V. Kovalchuk, E. V. Skrynnik, and A. S. Shevtsov, “Estimates of the practical security of the Kalina block cipher with respect to the methods of difference and linear cryptanalysis and algebraic attacks based on homomorphisms,” Prikl. Radioelektronika, 7, No. 3, 203–209 (2008).

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to L. V. Kovalchuk.

Additional information

Translated from Kibernetika i Sistemnyi Analiz, No. 3, May–June, 2014, pp. 71–78.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Kovalchuk, L.V., Bezditnyi, V.T. Upper Bounds for the Average Probabilities of Difference Characteristics of Block Ciphers with Alternation of Markov Transformations and Generalized Markov Transformations. Cybern Syst Anal 50, 386–393 (2014). https://doi.org/10.1007/s10559-014-9627-3

Download citation

  • Received:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s10559-014-9627-3

Keywords

Navigation