Analysis of probabilities of differentials for block cipher “Kalyna” (DSTU 7624:2014)

Abstract

<p class="a"><span lang="EN-US">The adaptation and application of the method for estimating the upper bound of the probability of two­round differentials for the block symmetric cipher Kalyna is carried out. This cipher was adopted as the Ukrainian standard DSTU 7624: 2014 in 2015. Known methods allow getting only the approximate value of this parameter for this cipher or cannot be applied explicitly through the structural features of this cipher. Using the approximate probability of two­round differentials gives an even greater error in the evaluation of the probabilities of differentials with a large number of rounds, as well as in assessing the resistance of the encryption algorithm to other types of differential attacks.</span></p><p class="a"><span lang="EN-US">The main stages of the used method are the following: definition of the minimum number of active S­boxes; definition of the type of differential characteristic having the maximum probability; determination of the number and probabilities of additional differential characteristics.</span></p><p class="a"><span lang="EN-US">In the course of research, an adapted method has allowed clarifying the upper bound of the probability of 2­round differentials for the cipher Kalyna significantly. This bound is ≈2–47.3 instead of 2–40 when using the method for nested SPN ciphers.</span></p><p class="a"><span lang="EN-US">The elaborated upper bound of the probability of 2­round differentials allowed clarifying also the bound value of the probability of 4­round differentials. For Kalyna­128 (block size 128 bits), the value is specified 214.6 times, for Kalyna­256 – 229.2 times, Kalyna­512 – 258.4 times.</span></p><p class="a"><span lang="EN-US">The main advantage of the method adapted for the Kalyna cipher was the possibility of a significant specification of the upper bound of the probability of a 2­round differential. The disadvantage of the adapted method is that assumptions are made, such as, for example, the use of one substitution instead of four in the original algorithm. The result of this assumption is that a real bound of the probability of 2­round differentials could be even smaller.</span></p>

Authors and Affiliations

Victor Ruzhentsev, Valerii Sokurenko, Yuriy Ulyanchenko

Keywords

Related Articles

Using the intensity of absorbed gamma radiation to control the content of iron in ore

<p>The paper reports results of mathematical modeling of the intensity of absorbed gamma radiation for determining the iron content in IOR. It was shown that to enhance the accuracy of rapid control of the iron content i...

Analysis of interaction between a configurable stone and a water flow

<p class="a">Erosion and destruction of riverbeds, foundations of flooded engineering structures are accelerated during natural phenomena, accompanied by a significant increase in the rate and wetted perimeter of river f...

Estimation of carrying capacity of metallic corrugated structures of the type Multiplate MP 150 during interaction with backfill soil

<p>We estimated the stressed state of a railroad structure with a large cross section spanning more than 6 m, which is made from metallic corrugated sheets of the type Multiplate MP 150. The stressed-strained state of th...

The research of possibilities for fast calculation of median consensus rankings

<p>We investigated the possibility of fast computation of collective expert estimates of the median type. Despite the widespread use of the Kemeny-Snell and Cook-Seiford medians for calculating the collective expert esti...

Modeling the elastic impact of a body with a special point at its surface

We have considered the elastic straight impact along a flat border of the stationary half-space of the body bounded in a zone of contact interaction by the surface of rotation, whose order is smaller than two. The featur...

Download PDF file
  • EP ID EP528107
  • DOI 10.15587/1729-4061.2018.139682
  • Views 55
  • Downloads 0

How To Cite

Victor Ruzhentsev, Valerii Sokurenko, Yuriy Ulyanchenko (2018). Analysis of probabilities of differentials for block cipher “Kalyna” (DSTU 7624:2014). Восточно-Европейский журнал передовых технологий, 4(9), 14-19. https://europub.co.uk/articles/-A-528107