26 research outputs found

    О Π½Π΅ΠΊΠΎΡ‚ΠΎΡ€Ρ‹Ρ… ΠΏΠΎΠ΄Π³Ρ€ΡƒΠΏΠΏΠ°Ρ… бСрнсайдовой Π³Ρ€ΡƒΠΏΠΏΡ‹ B0(2, 5)

    Get PDF
    ΠŸΡƒΡΡ‚ΡŒ B0(2, 5) = {x,y) β€” наибольшая конСчная двупороТдённая бСрнсайдова Π³Ρ€ΡƒΠΏΠΏΠ° ΠΏΠ΅Ρ€ΠΈΠΎΠ΄Π° 5, порядок ΠΊΠΎΡ‚ΠΎΡ€ΠΎΠΉ Ρ€Π°Π²Π΅Π½ 534. Π’ Ρ€Π°Π±ΠΎΡ‚Π΅ ΠΈΠ·ΡƒΡ‡Π΅Π½Π° сСрия ΠΏΠΎΠ΄Π³Ρ€ΡƒΠΏΠΏ Hi = {ai,bi) Π³Ρ€ΡƒΠΏΠΏΡ‹ Bo(2, 5), Π³Π΄Π΅ ao = x, bo = y, ai = Oi-ibi-i ΠΈ bi = bi-iOi-i-1 для i G N. ΠŸΠΎΠ»ΡƒΡ‡Π΅Π½ΠΎ, Ρ‡Ρ‚ΠΎ Π³Ρ€ΡƒΠΏΠΏΠ° H4 являСтся Π°Π±Π΅Π»Π΅Π²ΠΎΠΉ, поэтому H5 β€” цикличСская Π³Ρ€ΡƒΠΏΠΏΠ°, ΠΈ сСрия ΠΏΠΎΠ΄Π³Ρ€ΡƒΠΏΠΏ прСрываСтся. Показано, Ρ‡Ρ‚ΠΎ элСмСнты = = xy^xyx^y^x^yxy^x ΠΈ b4 = yx^yxy^x^y^xyx^y Π΄Π»ΠΈΠ½Ρ‹ 16 ΠΏΠΎΡ€ΠΎΠΆΠ΄Π°ΡŽΡ‚ Π² Bo(2, 5) Π°Π±Π΅Π»Π΅Π²Ρƒ ΠΏΠΎΠ΄Π³Ρ€ΡƒΠΏΠΏΡƒ порядка 25, ΠΈ Π½ΠΈΠΊΠ°ΠΊΠΈΠ΅ Π΄Ρ€ΡƒΠ³ΠΈΠ΅ Π΄Π²Π° Π³Ρ€ΡƒΠΏΠΏΠΎΠ²Ρ‹Ρ… слова, Π΄Π»ΠΈΠ½Ρ‹ ΠΊΠΎΡ‚ΠΎΡ€Ρ‹Ρ… мСньшС 16, Π½Π΅ ΠΏΠΎΡ€ΠΎΠΆΠ΄Π°ΡŽΡ‚ Π½Π΅Ρ†ΠΈΠΊΠ»ΠΈΡ‡Π΅ΡΠΊΡƒΡŽ Π°Π±Π΅Π»Π΅Π²Ρƒ ΠΏΠΎΠ΄Π³Ρ€ΡƒΠΏΠΏΡƒ Π² Bo(2, 5). Let Π’0(2,5) = (x,y) be the largest finite two generator Burnside group of exponent five and order 534. We study a series of subgroups Hi = (ai,bi) of the group B0(2, 5), where a0 = x, b0 = y, ai = ai-ibi-i and bi = bi-iai-i for i E N. It has been found that H4 is a commutative group. Therefore, H5 is a cyclyc group and the series of subgroups is broken. The elements a4 = xy2xyx2y2x2yxy2x and b4 = yx2yxy2x2y2xyx2y of length 16 generate an abelian subgroup of order 25 in B0(2, 5). Using computer calculations, we have found that there is no other pair of group words of length less than 16 that generate a noncyclic abelian subgroup in B0(2, 5)

    Heuristic algorithm for obtaining permutations with given cryptographic properties using a generalized construction

    Get PDF
    ИсслСдована Π²ΠΎΠ·ΠΌΠΎΠΆΠ½ΠΎΡΡ‚ΡŒ построСния с ΠΏΠΎΠΌΠΎΡ‰ΡŒΡŽ ΠΎΠ±ΠΎΠ±Ρ‰Ρ‘Π½Π½ΠΎΠΉ конструкции подстановок с Π·Π°Π΄Π°Π½Π½Ρ‹ΠΌΠΈ криптографичСскими характСристиками, ΠΎΠ±Π΅ΡΠΏΠ΅Ρ‡ΠΈΠ²Π°ΡŽΡ‰ΠΈΠΌΠΈ ΡΡ‚ΠΎΠΉΠΊΠΎΡΡ‚ΡŒ Π°Π»Π³ΠΎΡ€ΠΈΡ‚ΠΌΠΎΠ² ΡˆΠΈΡ„Ρ€ΠΎΠ²Π°Π½ΠΈΡ ΠΊ Π»ΠΈΠ½Π΅ΠΉΠ½ΠΎΠΌΡƒ ΠΈ разностному ΠΌΠ΅Ρ‚ΠΎΠ΄Π°ΠΌ ΠΊΡ€ΠΈΠΏΡ‚ΠΎΠ°Π½Π°Π»ΠΈΠ·Π°. ΠŸΡ€Π΅Π΄Π»ΠΎΠΆΠ΅Π½ эвристичСский Π°Π»Π³ΠΎΡ€ΠΈΡ‚ΠΌ поиска ΠΏΠ°Ρ€Π°ΠΌΠ΅Ρ‚Ρ€ΠΎΠ² ΠΎΠ±ΠΎΠ±Ρ‰Ρ‘Π½Π½ΠΎΠΉ конструкции, ΠΏΠΎΠ»ΡƒΡ‡Π΅Π½Π½Ρ‹Ρ… посрСдством умноТСния Π½Π° транспозиции. Исполь-Π·ΡƒΡŽΡ‚ΡΡ ΠΈΠ΄Π΅ΠΈ гСнСтичСского Π°Π»Π³ΠΎΡ€ΠΈΡ‚ΠΌΠ°, ΡΠΏΠ΅ΠΊΡ‚Ρ€Π°Π»ΡŒΠ½ΠΎ-Π»ΠΈΠ½Π΅ΠΉΠ½ΠΎΠ³ΠΎ ΠΈ ΡΠΏΠ΅ΠΊΡ‚Ρ€Π°Π»ΡŒΠ½ΠΎ-разностного ΠΌΠ΅Ρ‚ΠΎΠ΄ΠΎΠ². Π˜Π·ΡƒΡ‡Π΅Π½Ρ‹ вопросы ΠΎΠΏΡ‚ΠΈΠΌΠΈΠ·Π°Ρ†ΠΈΠΈ вычислСния криптографичСских характСристик Π½Π° ΠΊΠ°ΠΆΠ΄ΠΎΠΉ ΠΈΡ‚Π΅Ρ€Π°Ρ†ΠΈΠΈ Π°Π»Π³ΠΎΡ€ΠΈΡ‚ΠΌΠ°. Π­ΠΊΡΠΏΠ΅Ρ€ΠΈΠΌΠ΅Π½Ρ‚Π°Π»ΡŒΠ½Ρ‹Π΅ исслСдования Π½Π°ΠΈΠ±ΠΎΠ»Π΅Π΅ интСрСсных с практичСской Ρ‚ΠΎΡ‡ΠΊΠΈ зрСния 8-Π±ΠΈΡ‚ΠΎΠ²Ρ‹Ρ… подстановок ΠΏΠΎΠΊΠ°Π·Π°Π»ΠΈ, Ρ‡Ρ‚ΠΎ ΠΌΠΎΠΆΠ½ΠΎ ΠΏΠΎΡΡ‚Ρ€ΠΎΠΈΡ‚ΡŒ 6-Ρ€Π°Π²Π½ΠΎΠΌΠ΅Ρ€Π½Ρ‹Π΅ подстановки с Π½Π΅Π»ΠΈΠ½Π΅ΠΉΠ½ΠΎΡΡ‚ΡŒΡŽ 108

    Об эвристичСском ΠΏΠΎΠ΄Ρ…ΠΎΠ΄Π΅ ΠΊ ΠΏΠΎΡΡ‚Ρ€ΠΎΠ΅Π½ΠΈΡŽ Π±ΠΈΠ΅ΠΊΡ‚ΠΈΠ²Π½Ρ‹Ρ… Π²Π΅ΠΊΡ‚ΠΎΡ€Π½Ρ‹Ρ… Π±ΡƒΠ»Π΅Π²Ρ‹Ρ… Ρ„ΡƒΠ½ΠΊΡ†ΠΈΠΉ с Π·Π°Π΄Π°Π½Π½Ρ‹ΠΌΠΈ криптографичСскими характСристиками

    Get PDF
    ΠŸΡ€Π΅Π΄Π»ΠΎΠΆΠ΅Π½ эвристичСский Π°Π»Π³ΠΎΡ€ΠΈΡ‚ΠΌ построСния Π±ΠΈΠ΅ΠΊΡ‚ΠΈΠ²Π½Ρ‹Ρ… Π±ΡƒΠ»Π΅Π²Ρ‹Ρ… Ρ„ΡƒΠ½ΠΊΡ†ΠΈΠΉ с Π·Π°Π΄Π°Π½Π½Ρ‹ΠΌΠΈ криптографичСскими свойствами β€” Π½Π΅Π»ΠΈΠ½Π΅ΠΉΠ½ΠΎΡΡ‚ΡŒΡŽ ΠΈ Π΄ΠΈΡ„Ρ„Π΅Ρ€Π΅Π½Ρ†ΠΈΠ°Π»ΡŒΠ½ΠΎΠΉ ^-Ρ€Π°Π²Π½ΠΎΠΌΠ΅Ρ€Π½ΠΎΡΡ‚ΡŒΡŽ β€” Π½Π° основС ΠΎΠ±ΠΎΠ±Ρ‰Ρ‘Π½Π½ΠΎΠΉ конструкции. ΠŸΡ€ΠΎΠΈΠ·Π²ΠΎΠ΄ΠΈΡ‚ΡΡ поиск Π²ΡΠΏΠΎΠΌΠΎΠ³Π°Ρ‚Π΅Π»ΡŒΠ½Ρ‹Ρ… подстановок мСньшСй размСрности Π² ΠΎΠ±ΠΎΠ±Ρ‰Ρ‘Π½Π½ΠΎΠΉ конструкции с использованиСм ΠΈΠ΄Π΅ΠΉ ΡΠΏΠ΅ΠΊΡ‚Ρ€Π°Π»ΡŒΠ½ΠΎ-Π»ΠΈΠ½Π΅ΠΉΠ½ΠΎΠ³ΠΎ ΠΈ ΡΠΏΠ΅ΠΊΡ‚Ρ€Π°Π»ΡŒΠ½ΠΎ-разностного ΠΌΠ΅Ρ‚ΠΎΠ΄ΠΎΠ². ИсслСдована Π²ΠΎΠ·ΠΌΠΎΠΆΠ½ΠΎΡΡ‚ΡŒ ΠΎΠΏΡ‚ΠΈΠΌΠΈΠ·Π°Ρ†ΠΈΠΈ вычислСния криптографичСских характСристик Π½Π° ΠΊΠ°ΠΆΠ΄ΠΎΠΉ ΠΈΡ‚Π΅Ρ€Π°Ρ†ΠΈΠΈ Π°Π»Π³ΠΎΡ€ΠΈΡ‚ΠΌΠ°. Π­ΠΊΡΠΏΠ΅Ρ€ΠΈΠΌΠ΅Π½Ρ‚Π°Π»ΡŒΠ½ΠΎ ΠΏΠΎΠ»ΡƒΡ‡Π΅Π½Ρ‹ 8-Π±ΠΈΡ‚ΠΎΠ²Ρ‹Π΅ 6-Ρ€Π°Π²Π½ΠΎΠΌΠ΅Ρ€Π½Ρ‹Π΅ подстановки с Π½Π΅Π»ΠΈΠ½Π΅ΠΉΠ½ΠΎΡΡ‚ΡŒΡŽ 108. Bijective vector Boolean functions (permutations) are used as nonlinear primitives of many symmetric ciphers. In this paper, we study a generalized construction of (2m, 2m)-functions using monomial and arbitrary m-bit permutations as constituent elements. A heuristic algorithm for obtaining bijective Boolean functions with given nonlinearity and differential uniformity, based on this construction, is proposed. For this, a search is carried out for auxiliary permutations of a lower dimension using the ideas of spectral-linear and spectral-difference methods. The proposed algorithm consists of iterative multiplication of the initial randomly generated 4-bit permutations by transposition, selecting the best ones in nonlinearity, the differential uniformity, and the corresponding values in the linear and differential spectra among the obtained 8-bit permutations. The possibility of optimizing the calculation of cryptographic properties at each iteration of the algorithm is investigated; 8-bit 6-uniform permutations with nonlinearity 108 are experimentally obtained

    Correlations Between (Nonlinear) Combiners of Input and Output of Random Functions and Permutations

    Get PDF
    Linear cryptanalysis considers correlations between linear input and output combiners for block ciphers and stream ciphers. Daemen and Rijmen (2007) had obtained the distributions of the correlations between linear input and output combiners of uniform random functions and uniform random permutations. The present work generalises these results to obtain the distributions of the correlations between arbitrary input and output combiners of uniform random functions and uniform random permutations

    Linear and differential cryptanalysis of small-sized random (n, m)-S-boxes

    Get PDF
    S-boxes are used in cryptography in order to provide non-linearity in the design of cryptographic primitives such as block ciphers and hash functions. Some cryptographic primitives use bijective S-boxes as in the Advanced Encryption Standard (AES), and others use surjective S-boxes as in the Data Encryption Standard (DES). That is, S-boxes can have inputs and outputs of the same length as in the (8,8)-S-box of AES, or alternatively the input length can be larger than the output as in the (6, 4)-S-boxes of DES. In this paper, we perform a statistical study of linear and differential properties of randomly generated (n, m)-S-boxes, where m ≀ n. We show that certain S-boxes with well-behaved linear and differential properties can be feasibly obtained via random search. We show further that certain types of S-boxes with specific desirable linear and differential properties are improbable

    Another Look at Key Randomisation Hypotheses

    Get PDF
    In the context of linear cryptanalysis of block ciphers, let p0p_0 (resp. p1p_1) be the probability that a particular linear approximation holds for the right (resp. a wrong) key choice. The standard right key randomisation hypothesis states that p0p_0 is a constant p≠1/2p\neq 1/2 and the standard wrong key randomisation hypothesis states that p1=1/2p_1=1/2. Using these hypotheses, the success probability PSP_S of the attack can be expressed in terms of the data complexity NN. The resulting expression for PSP_S is a monotone increasing function of NN. Building on earlier work by Daemen and Rijmen (2007), Bogdanov and Tischhauser (2014) argued that p1p_1 should be considered to be a random variable. They postulated the adjusted wrong key randomisation hypothesis which states that p1p_1 follows a normal distribution. A non-intuitive consequence was that the resulting expression for PSP_S is no longer a monotone increasing function of NN. A later work by Blondeau and Nyberg (2017) argued that p0p_0 should also be considered to be a random variable and they postulated the adjusted right key randomisation hypothesis which states that p0p_0 follows a normal distribution. In this work, we revisit the key randomisation hypotheses. While the argument that p0p_0 and p1p_1 should be considered to be random variables is indeed valid, we consider the modelling of their distributions by normal to be inappropriate. Being probabilities, the support of the distributions of p0p_0 and p1p_1 should be subsets of [0,1][0,1] which does not hold for normal distributions. We show that if p0p_0 and p1p_1 follow any distributions with supports which are subsets of [0,1][0,1], and E[p0]=pE[p_0]=p and E[p1]=1/2E[p_1]=1/2, then the expression for PSP_S that is obtained is exactly the same as the one obtained using the standard key randomisation hypotheses. Consequently, PSP_S is a monotone increasing function of NN even when p0p_0 and p1p_1 are considered to be random variables

    Linear Hulls with Correlation Zero and Linear Cryptanalysis of Block Ciphers

    Get PDF
    Linear cryptanalysis, along with differential cryptanalysis, is an important tool to evaluate the security of block ciphers. This work introduces a novel extension of linear cryptanalysis: zero-correlation linear cryptanalysis, a technique applicable to many block cipher constructions. It is based on linear approximations with a correlation value of exactly zero. For a permutation on nn bits, an algorithm of complexity 2nβˆ’12^{n-1} is proposed for the exact evaluation of correlation. Non-trivial zero-correlation linear approximations are demonstrated for various block cipher structures including AES, balanced Feistel networks, Skipjack, CLEFIA, and CAST256. As an example, using the zero-correlation linear cryptanalysis, a key-recovery attack is shown on 6 rounds of AES-192 and AES-256 as well as 13 rounds of CLEFIA-256

    Security of the AES with a Secret S-box

    Get PDF
    How does the security of the AES change when the S-box is replaced by a secret S-box, about which the adversary has no knowledge? Would it be safe to reduce the number of encryption rounds? In this paper, we demonstrate attacks based on integral cryptanalysis which allows to recover both the secret key and the secret S-box for respectively four, five, and six rounds of the AES. Despite the significantly larger amount of secret information which an adversary needs to recover, the attacks are very efficient with time/data complexities of 217/2162^{17}/2^{16}, 238/2402^{38}/2^{40} and 290/2642^{90}/2^{64}, respectively. Another interesting aspect of our attack is that it works both as chosen plaintext and as chosen ciphertext attack. Surprisingly, the chosen ciphertext variant has a significantly lower time complexity in the attacks on four and five round, compared to the respective chosen plaintext attacks

    HARPOCRATES: An Approach Towards Efficient Encryption of Data-at-rest

    Get PDF
    This paper proposes a new block cipher called HARPOCRATES, which is different from traditional SPN, Feistel, or ARX designs. The new design structure that we use is called the substitution convolution network. The novelty of the approach lies in that the substitution function does not use fixed S-boxes. Instead, it uses a key-driven lookup table storing a permutation of all 8-bit values. If the lookup table is sufficiently randomly shuffled, the round sub-operations achieve good confusion and diffusion to the cipher. While designing the cipher, the security, cost, and performances are balanced, keeping the requirements of encryption of data-at-rest in mind. The round sub-operations are massively parallelizable and designed such that a single active bit may make the entire state (an 8 Γ— 16 binary matrix) active in one round. We analyze the security of the cipher against linear, differential, and impossible differential cryptanalysis. The cipher’s resistance against many other attacks like algebraic attacks, structural attacks, and weak keys are also shown. We implemented the cipher in software and hardware; found that the software implementation of the cipher results in better throughput than many well-known ciphers. Although HARPOCRATES is appropriate for the encryption of data-at-rest, it is also well-suited in data-in-transit environments
    corecore