Skip to content
Licensed Unlicensed Requires Authentication Published by De Gruyter April 11, 2023

On the existence of special nonlinear invariants for round functions of XSL-ciphers

  • Dmitriy A. Burov EMAIL logo

Abstract

Nonlinear invariants of round transformations in XSL-schemes are studied. The emphasis is on invariants which may be found by means of the approach suggested at the conference ASIACRYPT 2016. Some known results on the inertia groups of decomposable functions are used to describe conditions on S-boxes and matrices of XSL-schemes which are necessary for the existence of such invariants. It is shown that for a number of schemes these conditions are not satisfied.


Note

Originally published in Diskretnaya Matematika (2021) 33, №4, 31–45 (in Russian).


References

[1] GOST R 34.12-2015 Information technology Cryptographic protection of information. Block ciphers Official edition Standartinform, Moscow, 2015 (in Russian)Search in Google Scholar

[2] Malyshev F. M., Trifonov D.I., “Diffusion properties of XSLP-ciphers”, Matematicheskie voprosy kriptografii 7:3 (2016), 47–60 (in Russian)10.4213/mvk195Search in Google Scholar

[3] Cheremushkin A.V., “Iteration-free decomposition of strongly dependent functions”, Discrete Math Appl 14:5 (2004), 439–47810.1515/1569392042572159Search in Google Scholar

[4] Cheremushkin A.V., Decomposition and classification of discrete functions Monograph M.: KURS, 2018 (in Russian), 288 ppSearch in Google Scholar

[5] Banik S., Pandey S.K., Peyrin T., Sasaki Y., Sim S.M., Todo Y., “GIFT: a small Present – towards reaching the limit of lightweight encryption”, CHES 2017, Lect. Notes Comput. Sci., 10529, 2017, 321–34510.1007/978-3-319-66787-4_16Search in Google Scholar

[6] Barreto P.S.L.M., Rijmen V., “The Anubis block cipher”, First Open NESSIE Workshop, Submission to NESSIE, 2001Search in Google Scholar

[7] Beyne T., “Block cipher invariants as eigenvectors of correlation matrices”, J. Cryptology 33 (2020), 1156–118310.1007/s00145-020-09344-1Search in Google Scholar

[8] Guo J., Peyrin T., Poschmann A., Robshaw M., “The LED block cipher”, CHES 2011, Lect. Notes Comput. Sci., 6911, 2011, 326–34110.1007/978-3-642-23951-9_22Search in Google Scholar

[9] Banik S., Bogdanov A., Isobe T., Shibutani K., Hiwatari H., Akishita T., Regazzoni F., “Midori: a block cipher for low energy”, ASIACRYPT 2015, Lect. Notes Comput. Sci., 9453, 2015, 411–43610.1007/978-3-662-48800-3_17Search in Google Scholar

[10] Bogdanov A., Knudsen L.R., Leander G., Paar C., Poschmann A., Robshaw M.J.B., Seurin Y., Vikkelsoe C., “Present: an ultralightweight block cipher”, CHES 2007, Lect. Notes Comput. Sci., 4727, 2007, 450–46610.1007/978-3-540-74735-2_31Search in Google Scholar

[11] National Institute of Standards and Technology (NIST) Advanced Encryption Standard (AES) FIPS-197, 2001Search in Google Scholar

[12] Samajder S., Sarkar P., “Distinguishing error of nonlinear invariant attacks”, Cryptology ePrint Archive Report 2018/935 2018Search in Google Scholar

[13] Todo Y., Leander G., Sasaki Y., “Nonlinear invariant attack: practical attack on full SCREAM, iSCREAM, and Midori64”, ASIACRYPT 2016, Lect. Notes Comput. Sci., 10032, 2016, 3–3310.1007/978-3-662-53890-6_1Search in Google Scholar

[14] Wei Y., Ye T., Wu W., Pasalic E., “Generalized nonlinear invariant attack and a new design criterion for round constants”, IACR Trans. Symmetric Cryptology 2018:4 (2018), 62–7910.46586/tosc.v2018.i4.62-79Search in Google Scholar

Received: 2020-09-20
Published Online: 2023-04-11
Published in Print: 2023-03-28

© 2023 Walter de Gruyter GmbH, Berlin/Boston

Downloaded on 29.3.2024 from https://www.degruyter.com/document/doi/10.1515/dma-2023-0007/html
Scroll to top button