Skip to main content
Log in

Upper Bounds on the Imbalance of Discrete Functions Implemented by Sequences of Finite Automata

  • Published:
Cybernetics and Systems Analysis Aims and scope

Abstract

A matrix representation and upper bounds on the imbalance of an arbitrary discrete function implemented by a sequence of finite automata are obtained. The obtained results generalize a number of previously known statements about matrix (linear) representations of the imbalance of functions of special form and can be used to solve problems of proving the security of stream or block ciphers against a number of statistical attacks.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  1. O. Staffelbach and W. Meier, “Cryptographic significance of the carry for ciphers based on integer addition,” in: Advances in Cryptology-CRYPTO’90; LNCS, Vol. 537, 601–615 (1991).

  2. V. I. Sherstnev, “The joint distribution of carries for integer addition,” Theory of Probability and Its Applications, Vol. 91(2), 467–473 (1996).

  3. J. Wallén, “Linear approximation of addition modulo 2n,” in: Fast Software Encryption (FSE 2003); LNCS, Vol. 2887, 261–273 (2003).

    Chapter  Google Scholar 

  4. H. Lipmaa and S. Moriai, “Efficient algorithms for computing differential properties of addition,” in: Fast Software Encryption (FSE 2001); LNCS, Vol. 2355, 336–350 (2002).

    Chapter  Google Scholar 

  5. H. Lipmaa, J. Wallén, and P. Dumas, “On the additive differential probability of exclusive-or,” in: Fast Software Encryption (FSE 2004); LNCS, Vol. 3017, 317–331 (2004).

    Chapter  Google Scholar 

  6. H. Lipmaa, “On differential properties of pseudo-hadamard transform and related mappings,” in: Progress in Cryptology-INDOCRYPT 2002; LNCS, Vol. 2551, 48–61 (2002).

  7. L. V. Kovalchuk and O. A. Sirenko, “Analysis of mixing properties of the operations of modular addition and bitwise addition defined on one carrier,” Cybernetics and Systems Analysis, Vol. 47, No. 5, 741–753 (2011).

    Article  MathSciNet  Google Scholar 

  8. A. N. Alekseychuk and L. V. Kovalchuk, “Upper bounds of maximum values of average differential and linear characteristic probabilities of Feistel cipher with adder modulo 2m,” Theory of Stochastic Processes, Vol. 12(28), Nos. 1–2, 20–32 (2006).

  9. A. N. Alekseychuk, L. V. Kovalchuk, A. S. Shevtsov, and S. V. Yakovliev, “Cryptographic properties of a new national encryption standard of Ukraine,” Cybernetics and Systems Analysis, Vol. 52, No. 3, 351–364 (2016).

    Article  MathSciNet  Google Scholar 

  10. A. N. Alekseychuk and L. V. Kovalchuk, “Towards a theory of security evaluation for GOST-like ciphers against differential and linear cryptanalysis,” Cryptology ePrint Archive, Report 2011/489. URL: http://eprint.iacr.org/2011/489.

  11. L. V. Kovalchuk and V. T. Bezditnyi, “Upper bounds for the average probabilities of difference characteristics of block ciphers with alternation of Markov transformations and generalized Markov transformations,” Cybernetics and Systems Analysis, Vol. 50, No. 3, 386–393 (2014).

    Article  MathSciNet  Google Scholar 

  12. D. Watanabe, A. Biryukov, and C. de Canniére, “A distinguishing attack of SNOW 2.0 with linear masking method,” in: Selected Areas in Cryptography, SAC 2003; LNCS, Vol. 3006, 222–233 (2003).

    Chapter  Google Scholar 

  13. K. Nyberg and J. Wallén, “Improved linear distinguishers for SNOW 2.0,” in: Fast Software Encryption (FSE 2006); LNCS, Vol. 4047, 144–162 (2006).

    Chapter  Google Scholar 

  14. A. Maximov and Th. Johansson, “Fast computation for large distribution and its cryptographic application,” in: Advanced in Cryptology-ASIACRYPT 2005; LNCS, Vol. 3788, 313–332 (2005).

  15. J.-K. Lee, D. H. Lee, and S. Park, “Cryptanalysis of SOSEMANUC and SNOW 2.0 using linear masks,” in: Advanced in Cryptology-ASIACRYPT 2008; LNCS, Vol. 5350, 524–538 (2008).

  16. B. Zhang, C. Xu, and W. Meier, “Fast correlation attacks over extension fields, large-unit linear approximation and cryptanalysis of SNOW 2.0,” Cryptology ePrint Archive, Report 2016/311. URL: http://eprint.iacr.org/2016/311.

  17. P. Ekdahl and T. Johansson, “A new version of the stream cipher SNOW,” in: Selected Areas in Cryptography (SAC 2002); LNCS, Vol. 2295, 47–61 (2002).

    Chapter  Google Scholar 

  18. I. Gorbenko, A. Kuznetsov, Yu. Gorbenko, A. Alekseychuk, and V. Timchenko, “Strumok Keystream Generator,” in: 9th IEEE Intern. Conf. on Dependable Systems, Services and Technologies (DESSERT’2018), Kyiv, Ukraine (2018), pp. 292–299.

  19. A. E. Zhukov and V. P. Chistyakov, “Matrix approach to the study of the number of preimages of the output sequence of a finite automaton,” Review of Applied and Industrial Mathematics, Vol. 1, Iss. 1, 108–117 (1994).

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to A. N. Alekseychuk.

Additional information

Translated from Kibernetika i Sistemnyi Analiz, No. 5, September–October, 2019, pp. 58–66.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Alekseychuk, A.N., Koniushok, S.M. & Poremskyi, M.V. Upper Bounds on the Imbalance of Discrete Functions Implemented by Sequences of Finite Automata. Cybern Syst Anal 55, 752–759 (2019). https://doi.org/10.1007/s10559-019-00185-w

Download citation

  • Received:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s10559-019-00185-w

Keywords

Navigation