Skip to main content

Determining Cryptographic Distinguishers for eStream and SHA-3 Candidate Functions with Evolutionary Circuits

  • Conference paper
  • First Online:
E-Business and Telecommunications (ICETE 2013)

Part of the book series: Communications in Computer and Information Science ((CCIS,volume 456))

Included in the following conference series:

Abstract

Cryptanalysis of a cryptographic function usually requires advanced cryptanalytical skills and extensive amount of human labor with an option of using randomness testing suites like STS NIST [1] or Dieharder [2]. These can be applied to test statistical properties of cryptographic function outputs. We propose a more open approach based on software circuit that acts as a testing function automatically evolved by a stochastic optimization algorithm. Information leaked during cryptographic function evaluation is used to find a distinguisher [4] of outputs produced by 25 candidate algorithms for eStream and SHA-3 competition from truly random sequences. We obtained similar results (with some exceptions) as those produced by STS NIST and Dieharder tests w.r.t. the number of rounds of the inspected algorithm.

This paper is significantly extended version of results presented in [3].

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. Rukhin, A.: A statistical test suite for the validation of random number generators and pseudo random number generators for cryptographic applications, version STS-2.1. NIST Special Publication 800–22rev1a (2010)

    Google Scholar 

  2. Brown, R.G.: Dieharder: A random number test suite, version 3.31.1 (2004)

    Google Scholar 

  3. Svenda, P., Ukrop, M., Matyas, V.: Towards cryptographic function distinguishers with evolutionary circuits. In: SECRYPT, pp. 135–146 (2013)

    Google Scholar 

  4. Englund, H., Hell, M., Johansson, T.: A note on distinguishing attacks. In: 2007 IEEE Information Theory Workshop on Information Theory for Wireless Networks, pp. 1–4. IEEE (2007)

    Google Scholar 

  5. SHA-3 competition, announced 2.11.2007 (2007)

    Google Scholar 

  6. ECRYPT: Ecrypt estream competition, announced November 2004 (2004)

    Google Scholar 

  7. EACirc project (2013). https://github.com/petrs/eacirc

  8. Turan, M.S., Doǧanaksoy, A., Çalik, Ç.: Detailed statistical analysis of synchronous stream ciphers. In: ECRYPT Workshop on the State of the Art of Stream Ciphers (SASC’06) (2006)

    Google Scholar 

  9. Doganaksoy, A., Ege, B., Koçak, O., Sulak, F.: Statistical analysis of reduced round compression functions of SHA-3 second round candidates. Technical report, Institute of Applied Mathematics, Middle East Technical University, Turkey (2010)

    Google Scholar 

  10. Sulak, F., Doğanaksoy, A., Ege, B., Koçak, O.: Evaluation of randomness test results for short sequences. In: Carlet, C., Pott, A. (eds.) SETA 2010. LNCS, vol. 6338, pp. 309–319. Springer, Heidelberg (2010)

    Chapter  Google Scholar 

  11. Kaminsky, A.: GPU parallel statistical and cube test analysis of the SHA-3 finalist candidate hash functions. In: 15th SIAM Conference on Parallel Processing for Scientific Computing (PP12), SIAM (2012)

    Google Scholar 

  12. Dinur, I., Shamir, A.: Cube attacks on tweakable black box polynomials. In: Joux, A. (ed.) EUROCRYPT 2009. LNCS, vol. 5479, pp. 278–299. Springer, Heidelberg (2009)

    Chapter  Google Scholar 

  13. Delman, B.: Genetic algorithms in cryptography. Ph.D. thesis, Rochester Institute of Technology (2004)

    Google Scholar 

  14. Picek, S., Golub, M.: On evolutionary computation methods in cryptography. In: MIPRO, 2011 Proceedings of the 34th International Convention, pp. 1496–1501 (2011)

    Google Scholar 

  15. Garrett, A., Hamilton, J., Dozier, G.: A comparison of genetic algorithm techniques for the cryptanalysis of tea. Int. J. Intell. Control Syst. 12, 325–330 (2007)

    Google Scholar 

  16. Wheeler, D., Needham, R.: TEA, a tiny encryption algorithm. In: Preneel, B. (ed.) FSE 1994. LNCS, vol. 1008, pp. 363–366. Springer, Heidelberg (1995)

    Chapter  Google Scholar 

  17. Castro, J.C.H., Viñuela, P.I.: New results on the genetic cryptanalysis of TEA and reduced-round versions of XTEA. New Gen. Comput. 23, 233–243 (2005)

    Article  MATH  Google Scholar 

  18. Hu, W.: Cryptanalysis of TEA using quantum-inspired genetic algorithms. J. Softw. Eng. Appl. 3, 50–57 (2010)

    Article  Google Scholar 

  19. Banzhaf, W., Nordin, P., Keller, R.E., Francone, F.D.: Genetic programming: an introduction: on the automatic evolution of computer programs and its applications (1997)

    Google Scholar 

  20. Yao, A.C.: Theory and application of trapdoor functions. In: Proceedings of the 23rd Annual Symposium on Foundations of Computer Science, SFCS ’82, pp. 80–91. IEEE Computer Society, Washington, DC (1982)

    Google Scholar 

  21. Webster, A.F., Tavares, S.E.: On the design of S-boxes. In: Williams, H.C. (ed.) CRYPTO 1985. LNCS, vol. 218, pp. 523–534. Springer, Heidelberg (1986)

    Google Scholar 

  22. Stevanović, R., Topić, G., Skala, K., Stipčević, M., Rogina, B.M.: Quantum random bit generator service for Monte Carlo and other stochastic simulations. In: Lirkov, I., Margenov, S., Waśniewski, J. (eds.) LSSC 2007. LNCS, vol. 4818, pp. 508–515. Springer, Heidelberg (2008)

    Chapter  Google Scholar 

  23. EQRNG Service, H.u. (2014). http://qrng.physik.hu-berlin.de/

  24. Ukrop, M.: Usage of evolvable circuit for statistical testing of randomness. Bachelor thesis, Masaryk university (2013)

    Google Scholar 

Download references

Acknowledgments

This work was supported by the GAP202/11/0422 project of the Czech Science Foundation. The access to computing and storage facilities owned by parties and projects contributing to the National Grid Infrastructure MetaCentrum, provided under the program Projects of Large Infrastructure for Research, Development, and Innovations (LM2010005) is highly appreciated.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Petr Švenda .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2014 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Švenda, P., Ukrop, M., Matyáš, V. (2014). Determining Cryptographic Distinguishers for eStream and SHA-3 Candidate Functions with Evolutionary Circuits. In: Obaidat, M., Filipe, J. (eds) E-Business and Telecommunications. ICETE 2013. Communications in Computer and Information Science, vol 456. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-662-44788-8_17

Download citation

  • DOI: https://doi.org/10.1007/978-3-662-44788-8_17

  • Published:

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-662-44787-1

  • Online ISBN: 978-3-662-44788-8

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics