PL EN


Preferencje help
Widoczny [Schowaj] Abstrakt
Liczba wyników
Tytuł artykułu

Differential Cryptanalysis of New Qamal Encryption Algorithm

Treść / Zawartość
Identyfikatory
Warianty tytułu
Języki publikacji
EN
Abstrakty
EN
Currently, the Republic of Kazakhstan is developing a new standard for symmetric data encryption. One of the candidates for the role of the standard is the Qamal encryption algorithm developed by the Institute of Information and Computer Technologies (Almaty, Republic of Kazakhstan). The article describes the algorithm. Differential properties of the main operations that make up the Qamal cypher are considered in the questions of stability. We have shown that for a version with a 128-bit data block and the same secret key size for three rounds of encryption it is difficult to find the right pairs of texts with a probability of 2–120, which makes differential cryptanalysis not applicable to the Qamal cypher.
Twórcy
  • Institute of Information and Computational Technologies of the Committee of Science of the Ministry of Education and Science of the Republic of Kazakhstan, Almaty
  • Institute of Computer Technologies and Information Security of the Southern Federal University, Taganrog, Russia
  • Institute of Information and Computational Technologies of the Committee of Science of the Ministry of Education and Science of the Republic of Kazakhstan, Almaty
  • Institute of Computer Technologies and Information Security of the Southern Federal University, Taganrog, Russia
  • Warsaw University of Technology, Poland
  • Institute of Information and Computational Technologies of the Committee of Science of the Ministry of Education and Science of the Republic of Kazakhstan, Almaty
  • Institute of Information and Computational Technologies of the Committee of Science of the Ministry of Education and Science of the Republic of Kazakhstan, Almaty
  • Lublin University of Technology, Lublin, Poland
Bibliografia
  • [1] D. Coppersmith, C. Holloway, S. Matyas and N. Zunic, “The Data Encryption Standard,” Information Security Technical Report, vol. 2, no. 2, 1997, pp. 22-24
  • [2] B. Shnier, “Chapter 12 – Data Encryption Standard (DES),” in Applied Cryptography: Protocols, Algorithms, and Source Code in C, Hoboken, NJ, USA: John Wiley & Sons, 1996, pp. 370-421.
  • [3] B. Preneel The NESSIE Project: Towards New Cryptographic Algorithms https://pdfs.semanticscholar.org/0e15/db04d5fcb3b39fb8aad1435c7aa348586a94.pdf
  • [4] Specifications of e-Government Recommended Ciphers, https://www.cryptrec.go.jp/en/method.html
  • [5] GOST 28147-89: Encryption, Decryption and Message Authentication Code (MAC) Algorithms, https://tools.ietf.org/html/rfc5830
  • [6] GOST R 34.12–2015 “Information technology. Cryptographic data security. Block ciphers,” https://tc26.ru/en/standards/standards/gost-r/gost-r-34-12-2015-information-technology-cryptographic-data-security-block-ciphers.html
  • [7] P. Jovanovic, I. Polian, “Fault-based Attacks on the Bel-T Block Cipher Family,” in Proc. Design, Automation & Test in Europe – DATE 2015, 2015, https://zerobyte.io/publications/2015-JP-belt.pdf, DOI: 10.7873/DATE.2015.0046
  • [8] A New Encryption Standard of Ukraine: The Kalyna Block Cipher - https://pdfs.semanticscholar.org/7771/8fbf6c2044b6f1aa2e66a1eda99121caa4da.pdf
  • [9] Report on the research work "Development of software and hardware for cryptographic protection of information during its transmission and storage in info communication systems and general-purpose networks", Committee of Science of the Ministry of Education and Science of the Republic of Kazakhstan, Institute of Information and Computing Technologies, State Registration No. 0118RK01064.
  • [10] K. Algazy, R. Biyashev, N. Kapalova, L. Babenko, E. Ishchukova, S. Nyssanbayeva, "Investigation of the different implementations for the new cipher Qamal", in Proceedings of the 12th International Conference on Security of Information and Networks – SIN '19, 2019, Association for Computing Machinery, New York, NY, USA, Article 8, 1–8. DOI: https://doi.org/10.1145/3357613.3357622
  • [11] V. Korchynskyi, V. Kildishev, O.Riabukha, O.Berdnikov, “The generating random sequences with the increased cryptographic strength,” Informatyka, Automatyka, Pomiary w Gospodarce i Ochronie Środowiska, vol. 10, no. 1, pp. 20-23, January 2020, https://doi.org/10.35784/iapgos.916
  • [12] E. Biham, A. Shamir: “Differential Cryptanalysis of the Full 16-round DES, Crypto'92, Berlin: Springer-Verlag, 1998, p.19.
  • [13] E. Biham, A. Shamir: “Differential Cryptanalysis of DES-like Cryptosystems”, Extended Abstract, Crypto'90, Berlin: Springer-Verlag, 1998, p.21
  • [14] E.A. Ishchukova, E.A. Tolomanenko, L.K. Babenko, “Differential analysis of 3 round Kuznyechik,” in Proceedings of the 10th International Conference on Security of Information and Networks (SIN '17). Association for Computing Machinery, New York, NY, USA, 29–36. DOI: https://doi.org/10.1145/3136825.3136880
Typ dokumentu
Bibliografia
Identyfikator YADDA
bwmeta1.element.baztech-e7c605b7-98b5-46b0-90d4-9f942810d099
JavaScript jest wyłączony w Twojej przeglądarce internetowej. Włącz go, a następnie odśwież stronę, aby móc w pełni z niej korzystać.