Запис Детальніше

EXPERIMENTAL DATA FOR THE IDENTIFICATION OF DYNAMIC INDICATORS OF COMING TO BLOCK OF SYMMETRIC CIPHERS RANDOM PERMUTATION

Науковий журнал «Радіоелектроніка, інформатика, управління»

Переглянути архів Інформація
 
 
Поле Співвідношення
 
##plugins.schemas.marc.fields.042.name## dc
 
##plugins.schemas.marc.fields.245.name## EXPERIMENTAL DATA FOR THE IDENTIFICATION OF DYNAMIC INDICATORS OF COMING TO BLOCK OF SYMMETRIC CIPHERS RANDOM PERMUTATION
 
##plugins.schemas.marc.fields.720.name## Lisitskaya, I. V.; Karazin Kharkov National University, Kharkiv, Ukraine
Lisitsky, K. E.; Karazin Kharkov National University, Kharkiv, Ukraine
Golovko, I. A.; Kharkov National University of Radio Electronics, Kharkov, Ukraine
Zharikov, I. I.; Kharkov National University of Radio Electronics, Kharkov, Ukraine
Kornienko, M. A.; Kharkov National University of Radio Electronics, Kharkov, Ukraine
Kuleba, M. V.; Kharkov National University of Radio Electronics, Kharkov, Ukraine
Rodinko, M. Y.; Kharkov National University of Radio Electronics, Kharkov, Ukraine
 
##plugins.schemas.marc.fields.653.name## block symmetric cipher; dynamic indicators; state random permutation; resistance to differential and linear attacks cryptanalysis; the active S-boxes.
 
##plugins.schemas.marc.fields.520.name## Context. The object of study of this work is the arrival processes of block symmetric ciphers to the state of a random permutation.<br />Objective. Clarification by means of computational experiments values of dynamic parameters arrival of some modern ciphers to the<br />state of a random permutation, which can be important when evaluating their effectiveness.<br />Method. Methods of experiments consists in determining the differential parameters in activation ciphers (programming models) sets the<br />input difference and the subsequent determination of the minimum number of S-boxes-activated in the first cycle of encryption, allowing to<br />obtain the value of the differential probability of relevant indicators of resistance considered cipher. In determining the linear indicators are<br />moving non-zero mask inputs in S-boxes, and non-zero mask their outputs. When this input is activated on one cipher byte input frame, with a byte is selected, which activates minimum number the first cycle of S-blocks. Here, the active byte (S-unit) means bytes (S-unit), by which for the pair in the input code (in the S-box) is formed non-zero input (output) the difference. Then, in the mode of encoding a complete listing of all 256 bit single-byte cipher input differences determined by the minimum number of activatable S-boxes in each of the cycles that are translated into the number of encsphering cycles required for the arrival of a random permutation cipher. A similar within the meaning of the procedure can be performed in the analysis of linear parameters using the input and output masks.<br />Results. The results indicate that the construction of the first cyclic transformation block symmetric ciphers play an important role in<br />ensuring the dynamic performance of the parish codes to random permutation, and significantly affect the value of the number of cycles<br />required for the stock of their resistance. All of the (known) design of modern 128-bit block symmetric ciphers, except ciphers IDEA NXT,<br />Kalina, Amanita and Belarusian cipher, provide dynamic performance to the arrival of a random permutation exceeding three or four cycles.<br />Rijndael cipher is far from the leaders of the subject indicator (for the arrival of a random permutation it needs 4 cycles).<br />Conclusions. In this paper we solve the problem clarification and confirmation via computational experiments the effectiveness of a<br />new methodology for assessing the dynamic performance of the parish codes to random permutation. Scientific novelty of the results of the paper is that the first objective data obtained reasonable for the arrival of number of cycles to the values of a random permutation of some modern ciphers. The practical significance of the proposed methodology and presented the results is their constructivism. They allow you to perform a study of ciphering transformation cycles that achieve the maximum level of resistance ciphers.
 
##plugins.schemas.marc.fields.260.name## Zaporizhzhya National Technical University
2017-05-13 11:57:04
 
##plugins.schemas.marc.fields.856.name## application/pdf
http://ric.zntu.edu.ua/article/view/101407
 
##plugins.schemas.marc.fields.786.name## Radio Electronics, Computer Science, Control; No 1 (2017): Radio Electronics, Computer Science, Control
 
##plugins.schemas.marc.fields.546.name## ru
 
##plugins.schemas.marc.fields.540.name## Copyright (c) 2017 I. V. Lisitskaya, K. E. Lisitsky, I. A. Golovko, I. I. Zharikov, M. A. Kornienko, M. V. Kuleba, M. Y. Rodinko