Cipher with random substitutions

Volume 4, Issue 6, December 2019     |     PP. 281-310      |     PDF (319 K)    |     Pub. Date: November 25, 2019
DOI:    241 Downloads     3237 Views  

Author(s)

Lisickiy K.E., Department of Information Systems and Technologies Security, Kharkov National University named after V.N. Karazin, Kharkov, Ukraine
Dolgov V.I., Department of Information Systems and Technologies Security, Kharkov National University named after V.N. Karazin, Kharkov, Ukraine
Lisickaya I.V., Department of Information Systems and Technologies Security, Kharkov National University named after V.N. Karazin, Kharkov, Ukraine

Abstract
A new approach to constructing SPN block symmetric ciphers is presented, which allows random S-blocks to be used in ciphers without sacrificing strength.Its basis is an improved construction of a cyclic transformation constructed using the principles of controlled substitutions, when the results of previous substitution transformations are fed to the inputs of the substitution transforms along with the current values of the segments of the input data blocks.This allows you to activate almost all S-blocks of the second and subsequent cipher cycles and, as a result, improve the dynamic indicators of cipher arrival to the state of random substitution. Examples are given of constructing such ciphers and a number of modern ciphers, improved by replacing their first cycles with a cyclic transformation of a new design. The randomness indices of ciphers with improved cycles are estimated. The results of the analysis of their resistance indicators and the possibility of using random substitutions in ciphers are discussed. The results of an experimental verification of the effectiveness of using random S-blocks in new ciphers are demonstrated. It is concluded that the proposed construction of the cyclic function really allows one to construct ciphers in which substitutions from the output of the random substitution generator can be applied practically without selection without reducing the resistance.Keywords: controlled S-blocks, dynamic indicators of the cipher's arrival to the state of random substitution, active S-blocks, random S-blocks, randomness indicators, strength indicators

Keywords
controlled S-blocks, dynamic indicators of the cipher's arrival to the state of random substitution, active S-blocks, random S-blocks, randomness indicators, strength indicators

Cite this paper
Lisickiy K.E., Dolgov V.I., Lisickaya I.V., Cipher with random substitutions , SCIREA Journal of Physics. Volume 4, Issue 6, December 2019 | PP. 281-310.

References

[ 1 ] Dolgov V.I. Novaya kontseptsiya proektirovaniya blochnykh simmetrichnykh shifrov / V.I. Dolgov, I.V. Lisitskaya, K.E. Lisitskii // 0485-8972. – Radiotekhnika – Vseukr. mezhved. nauchn.-tekhn. sb. 2016. – Vip.186. – S. 132-152. (in Russian).
[ 2 ] Gorbenko І.D. Perspektivnii blokovii simetrichnii shifr «Mukhomor» – osnovnі polozhennya ta spetsifіkatsіya / І.D. Gorbenko, M.F. Bondarenko, V.І. Dolgov, R.V. Olіinikov ta іnshі // Prikladnaya radioelektronika. – Khar'kov: KhTURE. – 2007. – Tom. 6, №2. – S. 147-157. (in Ukrainian).
[ 3 ] Matematicheskaya entsiklopediya: V 5 t. / Gl. red. Vinogradov I.M. - M.: Sovetskaya entsiklopediya, 1979. - T.2: D-KOO. - 278 s. (in Russian).
[ 4 ] Gorbenko I.D. Svoistva i vozmozhnosti optimizatsii kriptograficheskikh preobrazovanii v AES – RIJNDAEL / I.D. Gorbenko, D.A. Chekalin // Radiotekhnika. Vseukr. Mezhved. nauch.-tekhn. sb. 2001. Vyp 119. S. 36-42. (in Russian).
[ 5 ] Kuznetsov, O., Gorbenko, Y., Kolovanova, I. Combinatorial properties of block symmetric ciphers key schedule. // 2016 Third International Scientific-Practical Conference Problems of Infocommunications Science and Technology (PIC S&T), Kharkiv, 2016, pp. 55-58. DOI: 10.1109/INFOCOMMST.2016.7905334
[ 6 ] Kuznetsov, O., Lutsenko, M., Ivanenko, D. Strumok stream cipher: Specification and basic properties // 2016 Third International Scientific-Practical Conference Problems of Infocommunications Science and Technology (PIC S&T), Kharkiv, 2016,, pp. 59-62.
[ 7 ] Kuznetsov, A.A., Smirnov, A.A., Danilenko, D.A., Berezovsky, A. The statistical analysis of a network traffic for the intrusion detection and prevention systems // Telecommunications and Radio Engineering. - Volume 74, 2015, Issue 1, pages 61-78. DOI: 10.1615/TelecomRadEng.v74.i1.60
[ 8 ] Karpenko O., Kuznetsov A., Sai V. Stasev Yu. Discrete Signals with Multi-Level Correlation Function // Telecommunications and Radio Engineering. - Volume 71, 2012 Issue 1. pages 91-98.
[ 9 ] Yuriy Izbenko, Vladislav Kovtun, Alexandr Kuznetsov. The design of boolean functions by modified hill climbing method // Information technology – New Generation, 2009. ITNG’2009. Proceedings of the 6th International Conference on Information Technology: New Generations, April 27-29, Las Vegas, Nevada, USA., pp: 356-361. DOI: 10.1007/s10559-007-0052-8
[ 10 ] Naumenko, N.I., Stasev, Yu.V., Kuznetsov, A.A. Methods of synthesis of signals with prescribed properties // Cybernetics and Systems Analysis, Volume 43, Issue 3, May 2007, Pages 321-326.
[ 11 ] Stasev Yu.V., Kuznetsov A.A., Nosik A.M. Formation of pseudorandom sequences with improved autocorrelation properties // Cybernetics and Systems Analysis, Volume 43, Issue 1, January 2007, Pages 1 – 11. DOI: 10.1007/s10559-007-0021-2
[ 12 ] Stasev Yu. V., Kuznetsov A.A. Asymmetric Cipher-Theoretical Schemes Constructed with the Use of Algebraic Geometric Ciphers // Cybernetics and Systems Analysis, Volume 41, Issue 3, May 2005, Pages 354 – 363. DOI: 10.1007/s10559-005-0069-9
[ 13 ] Gorbenko I.D., Zamula A.A., Semenko Ye.A. Ensemble and correlation properties of cryptographic signals for telecommunication system and network applications // Telecommunications and Radio Engineering. - Volume 75, 2016 Issue 2. pages 169-178.
[ 14 ] Oliynykov R., Gorbenko I., Dolgov V., Kaidalov D. Improvement for distinguisher efficiency of the 3-round Feistel network and a random permutation // Proceedings of the 6th IEEE International Conference on Intelligent Data Acquisition and Advanced Computing Systems: Technology and Applications, IDAACS'2011, 2011, pp 743 - 746.
[ 15 ] Gorbenko, I.D., Dolgov, V.I.,Rublinetskii, V.I.,Korovkin, K.V. Methods of Information Protection in Communications Systems and Methods of Their Cryptoanalysis // Telecommunications and Radio Engineering. - Volume 52, 1998 Issue 4, pages 89-96.
[ 16 ] Gorbenko, I., Ponomar, V. Examining a possibility to use and the benefits of post-quantum algorithms dependent on the conditions of their application // EasternEuropean Journal of Enterprise Technologies. - Vol 2, No 9 (86) (2017), pages 21-32.
[ 17 ] Gorbenko, I., Hanzia, R. Examination and implementation of the fast method for computing the order of elliptic curve // EasternEuropean Journal of Enterprise Technologies. - Vol 2, No 9 (86) (2017), pages 11-21.
[ 18 ] Gorbenko, I.,Yesina, M.,Ponomar, V. Anonymous electronic signature method // 2016 Third International Scientific-Practical Conference Problems of Infocommunications Science and Technology (PIC S&T), Kharkiv, 2016, pp. 47-50. DOI: 10.1109/INFOCOMMST.2016.7905332
[ 19 ] Gorbenko, Y., Svatovskiy, I., Shevtsov, O. Post-quantum message authentication cryptography based on error-correcting ciphers // 2016 Third International Scientific-Practical Conference Problems of Infocommunications Science and Technology (PIC S&T), Kharkiv, 2016, pp. 51-54. DOI: 10.1109/INFOCOMMST.2016.7905333
[ 20 ] Gavrylko, R.O.,Gorbenko, Yu.I. A physical quantum random number generator based on splitting a beam of photons // // Telecommunications and Radio Engineering. - Volume 75, 2016 Issue 2, pages 179-188. DOI: 10.1615/TelecomRadEng.v75.i2.70
[ 21 ] Kazymyrov, O.,Oliynykov, R.,Raddum, H. Influence of addition modulo 2n on algebraic attacks // Cryptography and Communications. – April 2016, Volume 8, Issue 2, pp 277–289.
[ 22 ] Kaidalov, D.,Oliynykov, R.,Kazymyrov, O. A method for security estimation of the SPN-based block cipher against related-key attacks // Tatra Mountains Mathematical Publications. Volume 60, Issue 1, Pages 25–45.
[ 23 ] Oliynykov, R.,Oleshko, O.,Lisitskiy, K. Differential properties of random substitutions // Modern Problems of Radio Engineering, Telecommunications and Computer Science - Proceedings of the 10th International Conference, TCSET'2010, February 23-27, 2010, Lviv-Slavske, Ukraine, p 75.
[ 24 ] Ruzhentsev V., Oliynykov R., Properties of Linear Transformations for Symmetric Block Ciphers on the basis of MDS-ciphers // Proceedings of the 6th International Conference on Network Architecture and Information System Security SAR-SSI 2011, pp. 193-196.
[ 25 ] Ruzhentsev, V.,Oliynykov, R., Stupak, V. Construction of MDS-matrix for linear transformation of symmetric block ciphers // 2010 International Conference on Modern Problems of Radio Engineering, Telecommunications and Computer Science (TCSET), Lviv-Slavske, 2010, pp. 284-284.
[ 26 ] Rodinko, M.,Oliynykov, R.,Gorbenko, Y. Improvement of the high nonlinear S-boxes generation method. // 2016 Third International Scientific-Practical Conference Problems of Infocommunications Science and Technology (PIC S&T), Kharkiv, 2016, pp. 63-66.
[ 27 ] Grachev, V.M., Esin, V.I., Polukhina, N.G., Rassomakhin, S.G. Technology for developing databases of information systems // Bulletin of the Lebedev Physics Institute. 05/2014; 41(5):119-122. 
[ 28 ] Grachev, V.M., Esin, V.I., Polukhina, N.G., Rassomakhin, S.G. Data security mechanisms implemented in the database with universal model // Bulletin of the Lebedev Physics Institute. May 2014, Volume 41, Issue 5, pp 123-126.
[ 29 ] Lavrovska, T., Rassomahin, S. Physical model of pseudorandom ciphers in multidimensional Euclidean space. // 016 Third International Scientific-Practical Conference Problems of Infocommunications Science and Technology (PIC S&T), Kharkiv, 2016, pp. 67-70. DOI: 10.1109/INFOCOMMST.2016.7905337
[ 30 ] Krasnobayev V.A., Yanko A.S., Koshman S.A. A Method for arithmetic comparison of data represented in a residue number system // Cybernetics and Systems Analysis. – January 2016. – Volume 52, Issue 1, pp. 145-150.
[ 31 ] Krasnobayev V.A., Koshman S.A., Mavrina M.A. A Method for Increasing the Reliability of Verification of Data Represented in a Residue Number System // Cybernetics and Systems Analysis. – November 2014, Volume 50, Issue 6, pp 969–976.
[ 32 ] Andrushkevych, A., Kuznetsova, T., Bilozertsev I., Bohucharskyi, S. The block symmetric ciphers in the post-quantum period. // 2016 Third International Scientific-Practical Conference Problems of Infocommunications Science and Technology (PIC S&T), Kharkiv, 2016, pp. 43-46. DOI: 10.1109/INFOCOMMST.2016.7905331
[ 33 ] Oleksandr Potii, Oleg Illiashenko, Dmitry Komin. Advanced Security Assurance Case Based on ISO/IEC 15408. // Theory and Engineering of Complex Systems and Dependability Advances in Intelligent Systems and Computing Volume 365, 2015, pp 391-401.
[ 34 ] Potii A.V., Pesterev A.K. A System Approach to Certification of Pseudorandom Numbers Generators Used in Information Protection Systems // Telecommunications and Radio Engineering. - Volume 52, 1998 Issue 4. pages 97-102.
[ 35 ] Brumnik R., Kovtun V., Okhrimenko A., and Kavun S. (2014). Techniques for Performance Improvement of Integer Multiplication in Cryptographic Applications, Mathematical Problems in Engineering, vol. 2014, Article ID 863617, 7 pages, 2014.
[ 36 ] Trydid, O., Kavun, S., Goykhman, M. (2014). Synthesis concept of information and analytical support for bank security system. Actual Problems of Economics,11(161), 449-461.
[ 37 ] Irina Lisitskaya, Tatiana Grinenko, Stanislav Bezsonov. Differential and Linear Properties Analysis of the Ciphers Rijndael, Serpent, Threefish with 16-bit Inputs and Outputs // EasternEuropean Journal of Enterprise Technologies. - Vol 5, No 4 (77) (2015), pages 50-54.
[ 38 ] Dolgov, V.I.,Lisitska, I.V.,Lisitskyi, K.Ye. The new concept of block symmetric ciphers design // // Telecommunications and Radio Engineering. - Volume 76, 2017 Issue 2. pages 157-184.
[ 39 ] Nelasa, A., Dolgov, V., Pogorily, A. Digital signature protocol for corporate network // 2008 International Conference on "Modern Problems of Radio Engineering, Telecommunications and Computer Science" (TCSET), Lviv-Slavsko, 2008, pp. 396-397.
[ 40 ] Mitrophanov, Yu.I.,Dolgov, V.I. Dynamic control of service rates in queuing networks // Automatic Control and Computer Sciences. - December 2008, Volume 42, Issue 6, pp 311–319.