@ijiris

REPRESENTATION OF THE BLOCK DATA ENCRYPTION ALGORITHM IN AN ANALYTICAL FORM FOR DIFFERENTIAL CRYPTANALYSIS

, and . IJIRIS:: International Journal of Innovative Research in Information Security, Volume VI (Issue III): 38-42 (March 2019)1 Federal Agency on Technical Regulation and Metrology: Block ciphers (2015). http://www.tc26.ru/en/standard/draft/ENG_GOST_R_bsh.pdf. 2 Information technology. Cryptographic data security. Block ciphers operation modes. URL: http://www.tc26.ru/standard/ gost/GOST_R_ 3413-2015.pdf. 3 E. Biham, A. Shamir. Differential cryptanalysis of DES-like cryptosystems // Journal Cryptology. 1991. V. 4. P. 3–72. 4 R. AlTawy, A. Youssef, Meet in the Middle Attack on Reduced Round Kuznyechik, https://eprint.iacr.org/2015/ 096.pdf, pp. 9-12. 5 A. Biryukov, L. Perrin, A. Udovenko, Reverse-Engineering the S-Box of Streebog, Kuznyechik and STRIBOBr1 (Full Version), https://eprint.iacr.org/ 2016/071.pdf, p. 3. 6 V. Dolmatov, GOST R 34.12-2015: Block Cipher "Kuznyechik. http://www.protocols.ru/WP/wp-content/ uploads/2016 /03/ rfc7801.pdf, pp. 3-4. 7 G.U. Juraev, A.A. Ikramov, A.R. Marakhimov, About differential cryptanalysis algorithm of block encryption Kuznyechik //International Journal of Advanced Research in Science, Engineering and Technology. Vol. 6, Issue 2, Feb 2019. –P. 8164-8169. http://www.ijarset.com/upload/2019/february/26-IJARSET-gjuraev.pdf..
DOI: 10.26562/IJIRIS.2019.MRIS10080

Abstract

The article presents the study of cryptographic transformations of the Kuznyechik algorithm in relation to differential analysis and the translation of their representations into a more convenient form for cryptanalysis. A simplification of the type of transformations of the algorithm to algebraic the form, in which cryptanalysis software will be more effective. Since the description of the algorithm in the analytical form allows for 16 cycles of execution of the shift register with linear feedback, each of which will be carried out 16 operations of multiplication and 15 operations of addition, reduced to 16 multiplying and 15 the operations of addition. The result is an algebraic form of a linear transformation (from a shift register with linear feedback to the multiplication of the matrix in a finite field). In the future, the algebraic type of transformation can be used to effectively carry out differential cryptanalysis.

Description

The two theorems proved are the basics of the simplified analysis performed. Due to them, there is no need to store 16 matrices of sizes 256 × 256 each, but need only to perform the multiplication operation, as well as to store the minimum number of matrices of differential analysis. The study allows us to represent the transformation of the data encryption algorithm in an analytical form, in which it is possible to create software to identify the most probable differentials.

Links and resources

Tags