Skip to main content
Log in

Upper-bound estimation of the average probabilities of integer-valued differentials in the composition of key adder, substitution block, and shift operator

  • Published:
Cybernetics and Systems Analysis Aims and scope

Abstract

The upper bounds for average probabilities of integer-valued round differentials are obtained for the composition of key adder, substitution block, and shift operator. Statistical distributions are obtained for parameters on which the probabilities depend.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  1. National Institute of Standards and Technology: The Advanced Encryption Standard (AES) (http://csrc.nist.gov/aes/).

  2. State Standard GOST 28147-89. Information Processing Systems. Cryptographic Protection. Cryptographic Transformation Algorithm [in Russian], Gosstandart SSSR, Moscow (1989).

  3. I. D. Gorbenko, O. S. Totskii, and S. V. Kaz’mina, “Advanced block cipher “Kalina:” Main principles and specifications,” Prikl. Radioelektr., 6, No. 2, 195–208 (2007).

    Google Scholar 

  4. I. D. Gorbenko, M. F. Bondarenko, V. I. Dolgov, et al., “Advanced block cipher “Mukhomor:” Main principles and specifications,” Prikl. Radioelektr., 6, No. 2, 147–157 (2007).

    Google Scholar 

  5. L. Kovalchuk and A. Alekseyshuk, “Upper bounds of maximum value of average differential and linear characteristic probabilities of Feistel cipher with adder modulo 2n,” Theory Stoch. Processes, 12(28), No. 1, 2, 20–32 (2006).

    Google Scholar 

  6. L. V. Kovalchuk, “Upper bounds of average probabilities of differential approximations of Boolean mappings,” in: Proc. 4th All-Russian Sci. Conf. “Mathematics and Safety of Information Technologies” (MaBIT-05), 23 Nov. 2005, MGU, Moscow (2005), pp. 163–167.

  7. L. V. Kovalchuk, “Generalized Markov ciphers: Estimate of practical strength against differential cryptanalysis method,” in: Proc. 5th All-Russian Sci. Conf. “Mathematics and Safety of Information Technologies” (MaBIT-06), 25–27 Oct. 2006, MGU, Moscow (2006), pp. 595–599.

  8. A. M. Oleksiichuk, L. V. Kovalchuk, and S. V. Palchenko, “Cryptographic parameters of substitution nodes that characterize the strength of GOST-like block ciphers with respect to linear and differential cryptanalysis methods,” Zakhyst Informatsii, No. 2, 12–23 (2007).

  9. A. N. Alekseichuk, L. V. Kovalchuk, A. S. Shevtsov, and L. V. Skrypnik, “Estimates of practical strength of the block cipher “Kalina” with respect to difference, linear, bilinear cryptanalysis methods,” in: Proc. 7th All-Russian Sci. Conf. “Mathematics and Safety of Information Technologies” (MaBIT-08), 30 Oct–2 Nov. 2008, MGU, Moscow (2008), pp. 15–20.

  10. A. N. Alekseichuk, L. V. Kovalchuk, E. N. Skrynnik, and A. S. Shevtsov, “Estimates of practical strength of the block cipher “Kalina” with respect to methods of differential, linear cryptanalysis and algebraic attacks based on homomorphisms,” Prikl. Radioelektronika, No. 1, 203–210 (2008).

  11. A. N. Alekseychuk and A. S. Schevtsov, “Upper estimates of imbalance of bilinear approximations of round functions of block ciphers,” Cybern. Syst. Analysis, 46, No. 3, 376–385 (2010).

    Article  Google Scholar 

  12. X. Wang and H. Yu, “How to break MD5 and other hash functions,” Adv. Cryptology, EUROCRYPT’05, Lect. Notes Comput. Sci., 3494, Springer-Verlag, Berlin (2005), pp. 19–35.

  13. S. Cotini, R. L. Riverst, M. J. B. Robshaw, and Lisa Yin Y., “Security of the RC6TM block cipher,” (http//www.rsasecurity.com/rsalabs/rc6/).

  14. T. A. Berson, “Differential cryptanalysis mod 232 with applications to MD5,” Adv. Cryptology, CRYPTO’98, Lect. Notes Comput. Sci., 372, Springer-Verlag, Berlin (1999), pp. 95–103.

  15. B. V. Izotov, A. A. Moldovyan, and N. A. Moldovyan, “Algorithms for information conversion based on controlled two-place operations,” Cybern. Syst. Analysis, 39, No. 2, 305–315 (2003).

    Article  MATH  MathSciNet  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to L. V. Kovalchuk.

Additional information

Translated from Kibernetika i Sistemnyi Analiz, No. 6, pp. 89–96, November–December 2010.

Rights and permissions

Reprints and permissions

About this article

Cite this article

Kovalchuk, L.V. Upper-bound estimation of the average probabilities of integer-valued differentials in the composition of key adder, substitution block, and shift operator. Cybern Syst Anal 46, 936–944 (2010). https://doi.org/10.1007/s10559-010-9274-2

Download citation

  • Received:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s10559-010-9274-2

Keywords

Navigation