Logical cryptoanalysis on the example of the cryptosystem DES
Sign up for access to the world's latest research
Abstract
In the paper on the example of the cryptosystem DES, the successful method of a cryptanalysis is presented. As a result, it is offered as a criterion of the cryptographic security to use a complexity of building and solving the system of Boolean functions, describing the cipher construction procedure. MSC2000: 94A60, 68P25.
Related papers
2002
Properties of the total and conditional entropy – Strict Avalanche Criterion (SAC) are studied. The theorems that have been proved state the necessary and sufficient conditions for the total and conditional entropy (SAC) maximum of the special type functions, namely, D-functions. A procedure for synthesis of cryptographically strong balanced Boolean functions has been developed on the basis of the results obtained. It allows obtaining a more expanded class of Boolean functions for cryptographic application comparing to the known methods of synthesis
Proceedings of the 11th IMA international …, 2007
In spite of growing importance of AES, the Data Encryption Standard is by no means obsolete. DES has never been broken from the practical point of view. The triple DES is believed very secure, is widely used, especially in the financial sector, and should remain so for many many years to come. In addition, some doubts have been risen whether its replacement AES is secure, given the extreme level of "algebraic vulnerability" of the AES S-boxes (their low I/O degree and exceptionally large number of quadratic I/O equations). Is DES secure from the point of view of algebraic cryptanalysis, a new very fast-growing area of research? We do not really hope to break it, but just to advance the field of cryptanalysis. At a first glance, DES seems to be a very poor target-as there is (apparently) no strong algebraic structure of any kind in DES. However in [14] it was shown that "small" S-boxes always have a low I/O degree (cubic for DES as we show below). In addition, due to their low gate count requirements, by introducing additional variables, we can always get an extremely sparse system of quadratic equations. To assess the algebraic vulnerabilities is the easy part, that may appear unproductive. In this paper we demonstrate that in this way, several interesting attacks on a real-life "industrial" block cipher can be found. One of our attack is the fastest known algebraic attack on 6 rounds of DES. Yet, it requires only one single known plaintext (instead of a very large quantity) which is quite interesting in itself. Though (on a PC) we recover the key for only six rounds, in a much weaker sense we can also attack 12 rounds of DES. These results are very interesting because DES is known to be a very robust cipher, and our methods are very generic. They can be applied to DES with modified S-boxes and potentially other reduced-round block ciphers.
After Algebraic attacks on stream ciphers, non-linearity, resiliency, high degree and algebraic immunity are required criteria for the Boolean function to be suitable for a stream cipher. A recent construction given by Dalai and Maitra [3] increases the algebraic immunity (AI) of the function at each step. It is found that initial function is very important for this construction, this actually motivated us to check this construction method for different initial functions so that its performance in difference scenarios can be seen. We have applied this construction on linear functions of several variables, and also on two (8,1,6,116)-functions obtained in earlier researches. We found that with the starting linear function, AI was increased at each step, correlation immunity remained same and non-linearity was also increased. Whereas applying these recursive steps on highly non-linear, correlation immune functions did not necessarily increase algebraic immunity at each step.
2012
This paper gives brief idea of the working of this Algorithm. Here we have taken one example to show the step by step procedure followed during DES implementation. During implementation we come across much complexity which was solved by proper tricks and practice. This paper is an effort to show the DES by implementing it over one plaintext and analyzing its pros and corns with its historic importance.
International Journal for Research in Applied Science & Engineering Technology (IJRASET), 2022
This paper explores many important Symmetric and Asymmetric Cryptography algorithms and their essence in network security. As the use of the internet has grown, so have attacks on the communication channels. These attacks can be used by third parties to obtain sensitive data about your organization and its activities. This data can be used to compromise an organization's operations or blackmail the organisation to pay for the data. To avoid these situations, such algorithms are adapted to protect communications. These algorithms encrypt data that is nearly impossible for unauthorized persons to read, making it unusable for attackers. These algorithms therefore play an important role in the security of communications. This paper states a study of symmetric and asymmetric algorithms in terms of optimal resource allocation, potential attacks which can be used to exploit these algorithms, time consumption, power consumption, overall structure and some other basis Along with explanation of some of the security attacks.
HAL (Le Centre pour la Communication Scientifique Directe), 2021
Over the last decade, there have been significant efforts in developing efficient XOR-enabled SAT solvers for cryptographic applications. In [22] we proposed a solver specialised to cryptographic problems, and more precisely to instances arising from the index calculus attack on the discrete logarithm problem for elliptic curve-based cryptosystems. Its most prominent feature is the module that performs an enhanced version of Gaussian Elimination. [22] is concentrated on the theoretical aspects of the new tool, but the running time-per-conflict results suggest that this module uses efficient implementation techniques as well. Thus, the first goal of this paper is to give a comprehensive exposition of the implementation details of WDSat. In addition, we show that the WDSat approach can be extended to other cryptographic applications, mainly all attacks that involve solving dense Boolean polynomial systems. We give complexity analysis for such systems and we compare different stateof-the-art SAT solvers experimentally, concluding that WDSat gives the best results. As a second contribution, we provide an original and economical implementation of a module for handling OR-clauses of any size, as WDSat currently handles OR-clauses comprised of up to four literals. We finally provide experimental results showing that this new approach does not impair the performance of the solver. ⋆ We acknowledge financial support from the European Union under the 2014/2020 European Regional Development Fund (FEDER) and from the Agence Nationale de Recherche under project ANR20-ASTR-0011.
International Journal of Quantum Information, 2005
Boolean functions are important building blocks in cryptography for their wide application in both stream and block cipher systems. For cryptanalysis of such systems, one tries to find out linear functions that are correlated to the Boolean functions used in the crypto system. Let f be an n-variable Boolean function and its Walsh spectra is denoted by Wf(ω) at the point ω ∈ {0, 1}n. The Boolean function is available in the form of an oracle. We like to find a ω such that Wf(ω) ≠ 0 as this will provide one of the linear functions which are correlated to f. We show that the quantum algorithm proposed by Deutsch and Jozsa7 solves this problem in constant time. However, the best known classical algorithm to solve the problem requires exponential time in n. We also analyze certain classes of cryptographically significant Boolean functions and highlight how the basic Deutsch–Jozsa algorithm performs on them.
2005
Algebraic attack has recently become an important tool in cryptanalysing different stream and block cipher systems. A Boolean function, when used in some cryptosystem, should be designed properly to resist this kind of attack. The cryptographic property of a Boolean function, that resists algebraic attack, is known as Algebraic Immunity (AI). So far, the attempt in designing Boolean functions with required algebraic immunity was only ad-hoc, i.e., the functions were designed keeping in mind the other cryptographic criteria, and then it has been checked whether it can provide good algebraic immunity too. For the first time, in this paper, we present a construction method to generate Boolean functions on n variables with highest possible algebraic immunity n 2 . Such a function can be used in conjunction with (using direct sum) functions having other cryptographic properties. In a different direction we identify that functions, having low degree subfunctions, are weak in terms of algebraic immunity and analyse some existing constructions from this viewpoint.
2013
Cryptography is the study of Secret (crypto-) writing (-graphy) that is concealing the content of message from all except the sender and the receiver and to authenticate the correctness of message to the recipient. Data security is the challenging issue of today that touches many areas including computers and communication. Recent cyber security attacks have certainly played with the sentiments of the users. Cryptography is one such way to make sure that confidentiality, authentication, integrity, availability and identification of user data can be maintained as well as security and privacy of data can be provided to the user. We have analysed three algorithms DES, Triple DES and RSA. DES and Triple DES is symmetric key cryptographic algorithm and RSA is an asymmetric key cryptographic algorithm, they have been analysed on their ability to secure data, time taken to encrypt data and throughput the algorithm requires. Performance of different algorithms is different according to the ...
The Advanced Encryption Standard (AES) is a standard for the encryption of electronic data. The AES-128 Algorithm includes the following functions i.e. 128-bit key size, Automatic Round key calculation and Encryption or decryption functions. In this paper, we design the 128 bit AES algorithm in encryption and decryption process. We conduct a fault attack against the unprotected AES by using VHDL code. AES is a symmetric block cipher, Like DES. This means that it uses the same key for both encryption and decryption. However, AES is quite different from DES in a number of ways. The algorithm Rijndael allows for a variety of block and key sizes and not just the 64 and 56 bits of DES' block and key size. The block and key can in fact be chosen independently from 128, 160, 192, 224, 256 bits i.e different AES algorithm. and need not be the same. However, the AES standard states that the algorithm can only accept a block size of 128 bits and a choice of three keys-128, 192, 256 bits. Depending on which version is used, the name of the standard is modified to AES-128, AES-192 or AES-256 respectively. As well as these differences AES differs from DES in that it is not a feistel structure. (Ms.Ruchi R. Vairagade,2014)

Loading Preview
Sorry, preview is currently unavailable. You can download the paper by clicking the button above.
References (10)
- N. T. Courtois and W. Meier. Algebraic Attacks on Stream Ciphers with Linear Feedback. Proceedings of EUROCRYPT 2003, Lecture Notes in Computer Science 2656, pp. 346-359, 2002.
- N. T. Courtois. Fast Algebraic Attacks on Stream Ciphers with Linear Feedback. Proceedings of CRYPTO 2003, Lecture Notes in Computer Science 2729, pp. 177-194, 2003.
- J.-C. Faugere and G. Ars. An Algebraic Cryptanalysis of Nonlinear Filter Generators using Grobner bases. Rapport de Recherche INRIA 4739, 2003.
- M. R. Garey and D. S. Johnson Computers and Intractability. W.H.Freeman and Company, San Francisco, 1979.
- J. Gu, P. W. Purdom, J. Franco, and B. W. Wah Algorithms for the Satisfiability (SAT) Problem: A Survey. DIMACS. Series in Discrete Mathematics and Theoretical Computer Science.
- A. D. Plotnikov Experimental Algorithm for the Maximum Independent Set Problem.. http://lanl.arxiv.org/abs/0706.3565
- C. E. Shannon. Communication theory of secrecy systems. Bell system technical journal, 28, pp. 656-715, 1949.
- B. Schneier Applied Cryptography: Protocols, Algorithms, and Source Code in C Paperback, John Wiley & Sons, 1996.
- N. P. Smart Cryptography. A McCraw-Hili Publication McGraw-Hill, 2003.
- U.S. Department of Commerce/National Institute of Standards and Technology Data Encryption Standard (DES) Federal Information, Pro- cessing Standards Publication 46-3, 1999 October 25.