13 research outputs found

    Algebraic immunity of vectorial Boolean functions and Boolean Groebner bases

    Get PDF
    The basic concepts and results related to the Boolean Groebner bases and their application for computing the algebraic immunity of vectorial Boolean functions are considered. This parameter plays an important role for the security evaluation of block ciphers against algebraic attacks. Unlike the available works, the description is carried out at the elementary level using terms of Boolean functions theory. In addition, obtained proofs are shorter than the previous ones. This allows us to achieve significant progress in building the fundamentals of the theory (for the Boolean case) using only elementary methods. The paper can be useful for students and postgraduate students studying cryptology. It may also save time for professionals who want to get familiar with the mathematical techniques used in algebraic attacks on block ciphers

    Upper bounds of maximum values of average differential and linear characteristic probabilities of feistel cipher with adder modulo 2^m

    Get PDF
    The paper discusses the Feistel cipher with a block size of n = 2m, where the addition of a round key and a part of an incoming massage in each round is carried out modulo 2^m. In order to evaluate the security of such a cipher against differential and linear cryptanalyses, the new parameters of cipher s-boxes are introduced. The upper bounds of maximum average differential and linear probabilities of one round encryption transformation and the upper bounds of maximum average differential and linear characteristics probabilities of the whole cipher are obtained. The practical security of the cipher GOST (with independent and equiprobable random round keys) against differential and linear cryptanalysis is also evaluated. To the authors’ mind, the obtained results allow one to expand the basic statements concerning the practical security of Markov (Feistel and SPN) ciphers against conventionally differential and linear attacks to a cipher of the type under study

    Towards a Theory of Security Evaluation for GOST-like Ciphers against Differential and Linear Cryptanalysis

    Get PDF
    In this paper, we present new general techniques for practical security evaluation against differential and linear cryptanalysis for an extensive class of block ciphers similar to the cipher GOST. We obtain upper bounds of the average differential and linear characteristic probabilities for an arbitrary GOST-like cipher. The obtained bounds have similar form to the upper bounds of the average differential and linear characteristic probabilities known for some Markov Feistel ciphers. But, the expressions of our bounds contain new parameters (different from the classical differential and linear probabilities) of the cipher\u27s ss-boxes. These parameters are very natural for GOST-like ciphers, since they inherit the type of operation (key addition modulo 2m2^m) used in these ciphers. The methods our proofs are based on are of independent interest and can be used for investigation both of a wider class of block ciphers and of a wider class of attacks. Application of our results to GOST shows that maximum values of the average differential and linear characteristic probabilities of this cipher (with 32 rounds and some ss-boxes) are bounded by 2βˆ’59.572^{-59.57} and 2βˆ’422^{-42}, respectively. The last two estimates of practical security of GOST against the differential and linear cryptanalysis are not quite impressive. But, as far as we know, they are the best of such estimates obtained by an accurate mathematical proof

    Security Evaluation for Snow 2.0-like Stream Ciphers Against Correlation Attacks over Extension Fields

    Get PDF
    We propose a general method for security evaluation of SNOW 2.0-like ciphers against correlation attacks that are built similarly to known attacks on SNOW 2.0. Unlike previously known methods, the method we propose is targeted at security proof and allows obtaining lower bounds for efficiency of attacks from the class under consideration directly using parameters of stream cipher components similarly to techniques for security proofs of block ciphers against linear cryptanalysis. The method proposed is based upon automata-theoretic approach to evaluation the imbalance of discrete functions. In particular, we obtain a matrix representation and upper bounds for imbalance of an arbitrary discrete function being realized by a sequence of finite automata. These results generalize a number of previously known statements on matrix (linear) representations for imbalance of functions having specified forms, and may be applied to security proofs for other stream ciphers against correlation attacks. Application of this method to SNOW 2.0 and Strumok ciphers shows that any of the considered correlation attacks on them over the field of the order 256 has an average time complexity not less than 2146.202^{146.20} and 2249.402^{249.40} respectively, and requires not less than 2142.772^{142.77} and, respectively, 2249.382^{249.38} keystream symbols

    Lattice-theoretic Characterization of Secret Sharing Representable Connected Matroids

    No full text
    Necessary and sufficient conditions for a connected matroid to be secret sharing (ss-)representable are obtained. We show that the flat lattices of ss-representable matroids are closely related with well-studied algebraic objects called linear lattices. This fact implies that new powerful methods (from lattice theory and mathematical logic) for investigation of ss-representable matroids can be applied. We also obtain some necessary conditions for a connected matroid to be ss-representable. Namely, we construct an infinite set of sentences (like to Haiman’s β€œhigher Arguesian identities”) which are hold in all ss-representable matroids

    НСасимптотичні ΠΎΡ†Ρ–Π½ΠΊΠΈ СфСктивності Π²ΠΈΠΏΠ°Π΄ΠΊΠΎΠ²ΠΎΠ³ΠΎ кодування Π² систСмі ΠΏΠ΅Ρ€Π΅Π΄Π°Ρ‡Ρ– Ρ–Π½Ρ„ΠΎΡ€ΠΌΠ°Ρ†Ρ–Ρ— Π΄Π²Ρ–ΠΉΠΊΠΎΠ²ΠΈΠΌ симСтричним ΠΊΠ°Π½Π°Π»ΠΎΠΌ зв’язку Π· Π²Ρ–Π΄Π²ΠΎΠ΄ΠΎΠΌ

    No full text
    The efficiency of random coding during the multiple irredundant messages transmission through a binary symmetric channel with take-off is investigated. Unasymptotic estimates of the reliability of message recovery by a legitimate recipient of information and the sustainability of their protection in take-out channel are obtained.ИсслСдована ΡΡ„Ρ„Π΅ΠΊΡ‚ΠΈΠ²Π½ΠΎΡΡ‚ΡŒ случайного кодирования ΠΏΡ€ΠΈ ΠΌΠ½ΠΎΠ³ΠΎΠΊΡ€Π°Ρ‚Π½ΠΎΠΉ ΠΏΠ΅Ρ€Π΅Π΄Π°Ρ‡Π΅ Π±Π΅Π·ΠΈΠ·Π±Ρ‹Ρ‚ΠΎΡ‡Π½Ρ‹Ρ… сообщСний ΠΏΠΎ Π΄Π²ΠΎΠΈΡ‡Π½ΠΎΠΌΡƒ симмСтричному ΠΊΠ°Π½Π°Π»Ρƒ связи с ΠΎΡ‚Π²ΠΎΠ΄ΠΎΠΌ. ΠŸΠΎΠ»ΡƒΡ‡Π΅Π½Ρ‹ нСасимптотичСскиС ΠΎΡ†Π΅Π½ΠΊΠΈ надСТности восстановлСния сообщСний Π·Π°ΠΊΠΎΠ½Π½Ρ‹ΠΌ ΠΏΠΎΠ»ΡƒΡ‡Π°Ρ‚Π΅Π»Π΅ΠΌ ΠΈΠ½Ρ„ΠΎΡ€ΠΌΠ°Ρ†ΠΈΠΈ ΠΈ стойкости ΠΈΡ… Π·Π°Ρ‰ΠΈΡ‚Ρ‹ Π² ΠΎΡ‚Π²ΠΎΠ΄Π½ΠΎΠΌ ΠΊΠ°Π½Π°Π»Π΅.ДослідТСно Π΅Ρ„Π΅ΠΊΡ‚ΠΈΠ²Π½Ρ–ΡΡ‚ΡŒ Π²ΠΈΠΏΠ°Π΄ΠΊΠΎΠ²ΠΎΠ³ΠΎ кодування ΠΏΡ–Π΄ час Π±Π°Π³Π°Ρ‚ΠΎΡ€Π°Π·ΠΎΠ²ΠΎΡ— ΠΏΠ΅Ρ€Π΅Π΄Π°Ρ‡Ρ– Π±Π΅Π·Π½Π°Π΄Π»ΠΈΡˆΠΊΠΎΠ²ΠΈΡ… ΠΏΠΎΠ²Ρ–Π΄ΠΎΠΌΠ»Π΅Π½ΡŒ Π΄Π²Ρ–ΠΉΠΊΠΎΠ²ΠΈΠΌ симСтричним ΠΊΠ°Π½Π°Π»ΠΎΠΌ зв’язку Π· Π²Ρ–Π΄Π²ΠΎΠ΄ΠΎΠΌ. ΠžΡ‚Ρ€ΠΈΠΌΠ°Π½ΠΎ нСасимптотичні ΠΎΡ†Ρ–Π½ΠΊΠΈ надійності відновлСння ΠΏΠΎΠ²Ρ–Π΄ΠΎΠΌΠ»Π΅Π½ΡŒ Π·Π°ΠΊΠΎΠ½Π½ΠΈΠΌ ΠΎΠ΄Π΅Ρ€ΠΆΡƒΠ²Π°Ρ‡Π΅ΠΌ Ρ–Π½Ρ„ΠΎΡ€ΠΌΠ°Ρ†Ρ–Ρ— Ρ‚Π° стійкості Ρ—Ρ… захисту Ρƒ Π²Ρ–Π΄Π²Ρ–Π΄Π½ΠΎΠΌΡƒ ΠΊΠ°Π½Π°Π»Ρ–
    corecore