The research of block ciphers non-injective key schedules properties

  • Мария Родинко V.N. Karazin Kharkiv National University
  • Роман Олейников V.N. Karazin Kharkiv National University
Keywords: block cipher, key schedule, equivalent keys, block cipher "Kalyna", DSTU 7624, 2014

Abstract

The considers non-injective key schedules used in many known block ciphers ("Kalyna", FOX, Twofish, etc.). It is estimated the probability of matching of round keys (formed by non-injective key schedule) set and encryption keys set cardinalities; a theorem which determines such a probability is formulated and proved. It is shown that for a full cipher with a non-injective key schedule, the probability of matching of round keys set and encryption keys set cardinalities is practically equal to 1. Thus, it is proved that the exhaustive search attacks complexity on non-injective key schedules is almost equal to injective ones (the exhaustive search attacks complexity does not decrease). At the same time, non-injective key schedules provide additional strength to attacks on the implementation and other attacks.

Downloads

Download data is not yet available.

Author Biographies

Мария Родинко, V.N. Karazin Kharkiv National University
PhD student, Department of Information Systems and Technologies Security
Роман Олейников, V.N. Karazin Kharkiv National University
Doctor of Sciences (Engineering), Ph.D. (Engineering), Full Prof., Department of Information Systems and Technologies Security

References

Kelsey J. Key-Schedule Cryptanalysis of IDEA, G-DES, GOST, SAFER, and Triple-DES / J. Kelsey, B. Schneier, D. Wagner // Advances in Cryptology – CRYPTO’96. – Berlin; Heidelberg : Springer, 1996. – P. 237–251.

Huang J. Revisiting Key Schedule’s Diffusion In Relation With Round Function’s Diffusion / J. Huang, X. Lai // Designs, codes and cryptography. – 2014. – Vol.73. – №1. – P. 85–103.

Informacijni tehnologii'. Kryptografichnyj zahyst informacii'. Algorytm symetrychnogo blokovogo peretvorennja: DSTU 7624:2014. – [Chynnyj vid 2015–01–07]. – Kyi'v: Minekonomrozvytku Ukrai'ny, 2015. – 48 s.

Olijnykov R. Pryncypy pobudovy i osnovni vlastyvosti novogo nacional'nogo standartu blokovogo shyfruvannja Ukrai'ny / R. Olijnykov, I. Gorbenko, O. Kazymyrov, V. Ruzhencev, Ju. Gorbenko // Zahyst informacii'. – 2015. – T. 17. – №2. – S. 142–157.

Junod P. FOX: a new family of block ciphers / Р. Junod, S. Vaudenay // Selected Areas in Cryptography. – Berlin; Heidelberg: Springer, 2005. – P. 114–129.

Schneier B. Twofish: A 128-Bit Block Cipher / B. Schneier, et al. // AES algorithm submission. – June 15, 1998. – 68 p.

May L. Strengthening the Key Schedule of the AES / L. May, M. Henricksen // Information Security and Privacy. – Berlin; Heidel-berg: Springer, 2002. – P. 226–240.

Knudsen R. Lars. On the Role of Key Schedules in Attacks on Iterated Ciphers / Lars R. Knudsen, John E. Mathiassen // Computer Security–ESORICS 2004. – Berlin; Heidelberg: Springer, 2004. – P. 322–334.

Knudsen L. R. Practically secure Feistel ciphers / L. R. Knudsen // Fast Software Encryption. – Berlin; Heidelberg: Springer, 1993. – P. 211 – 221.

Biryukov A. Slide attacks / A. Biryukov, D. Wagner // In Fast Software Encryption. – Berlin; Heidelberg: Springer, 1999. – P. 245–259.

Biham Eli. New types of cryptanalytic attacks using related keys / Eli Biham // Journal of Cryptology. – Berlin; Heidelberg: Springer – Verlag, 1994. – Vol. 7. – №4 – P. 229–246.

Olijnykov R.V. Metody analizu i syntezu perspektyvnyh symetrychnyh kryptografichnyh peretvoren': Dys. na zdobuttja nauk. st. doktora tehn. nauk po special'nosti 05.13.05 – Komp’juterni systemy ta komponenty. KhNURE / R.V. Olijnykov. – Kharkiv, 2014. – 423 s.
Published
2017-09-26
Cited
How to Cite
Родинко, М., & Олейников, Р. (2017). The research of block ciphers non-injective key schedules properties. Computer Science and Cybersecurity, (2), 24-31. Retrieved from https://periodicals.karazin.ua/cscs/article/view/8731
Section
Статті