On the existence of special nonlinear invariants for round functions of XSL-ciphers
Diskretnaya Matematika, Tome 33 (2021) no. 2, pp. 31-45.

Voir la notice de l'article provenant de la source Math-Net.Ru

Nonlinear invariants of round transformations in XSL-schemes are studied. The emphasis is on invariants which may be found by means of the approach suggested at the conference ASIACRYPT 2016. Some known results on the inertia groups of decomposable functions are used to describe conditions on S-boxes and matrices of XSL-schemes which are necessary for the existence of such invariants. It is shown that for a number of schemes these conditions are not satisfied.
Keywords: nonlinear invariant attack, block ciphers, “Kuznyechik”, AES, function decomposition.
@article{DM_2021_33_2_a3,
     author = {D. A. Burov},
     title = {On the existence of special nonlinear invariants for round functions of {XSL-ciphers}},
     journal = {Diskretnaya Matematika},
     pages = {31--45},
     publisher = {mathdoc},
     volume = {33},
     number = {2},
     year = {2021},
     language = {ru},
     url = {http://geodesic.mathdoc.fr/item/DM_2021_33_2_a3/}
}
TY  - JOUR
AU  - D. A. Burov
TI  - On the existence of special nonlinear invariants for round functions of XSL-ciphers
JO  - Diskretnaya Matematika
PY  - 2021
SP  - 31
EP  - 45
VL  - 33
IS  - 2
PB  - mathdoc
UR  - http://geodesic.mathdoc.fr/item/DM_2021_33_2_a3/
LA  - ru
ID  - DM_2021_33_2_a3
ER  - 
%0 Journal Article
%A D. A. Burov
%T On the existence of special nonlinear invariants for round functions of XSL-ciphers
%J Diskretnaya Matematika
%D 2021
%P 31-45
%V 33
%N 2
%I mathdoc
%U http://geodesic.mathdoc.fr/item/DM_2021_33_2_a3/
%G ru
%F DM_2021_33_2_a3
D. A. Burov. On the existence of special nonlinear invariants for round functions of XSL-ciphers. Diskretnaya Matematika, Tome 33 (2021) no. 2, pp. 31-45. http://geodesic.mathdoc.fr/item/DM_2021_33_2_a3/

[1] GOST R 34.12-2015 Informatsionnaya tekhnologiya. Kriptograficheskaya zaschita informatsii. Blochnye shifry. Izdanie ofitsialnoe., Standartinform, Moskva, 2015

[2] Malyshev F.M., Trifonov D.I., “Rasseivayuschie svoistva XSLP-shifrov”, Matematicheskie voprosy kriptografii, 7:3 (2016), 47–60 | MR

[3] Cheremushkin A.V., “Iteration-free decomposition of strongly dependent functions”, Discrete Math. Appl., 14:5 (2004), 439–478 | DOI | MR | Zbl

[4] Cheremushkin A.V., Dekompozitsiya i klassifikatsiya diskretnykh funktsii, Monografiya, KURS, M., 2018, 288 pp.

[5] Banik S., Pandey S.K., Peyrin T., Sasaki Y., Sim S.M., Todo Y., “GIFT: a small Present – towards reaching the limit of lightweight encryption”, CHES 2017, Lect. Notes Comput. Sci., 10529, 2017, 321–345 | DOI | Zbl

[6] Barreto P.S.L.M., Rijmen V., “The Anubis block cipher”, First Open NESSIE Workshop, Submission to NESSIE, 2001

[7] Beyne T., “Block cipher invariants as eigenvectors of correlation matrices”, Journal of Cryptology, 33 (2020), 1156–1183 | DOI | MR | Zbl

[8] Guo J., Peyrin T., Poschmann A., Robshaw M., “The LED block cipher”, CHES 2011, Lect. Notes Comput. Sci., 6911, 2011, 326–341 | DOI

[9] Banik S., Bogdanov A., Isobe T., Shibutani K., Hiwatari H., Akishita T., Regazzoni F., “Midori: a block cipher for low energy”, ASIACRYPT 2015, Lect. Notes Comput. Sci., 9453, 2015, 411–436 | DOI | MR | Zbl

[10] Bogdanov A., Knudsen L.R., Leander G., Paar C., Poschmann A., Robshaw M.J.B., Seurin Y., Vikkelsoe C., “Present: an ultra-lightweight block cipher”, CHES 2007, Lect. Notes Comput. Sci., 4727, 2007, 450–466 | DOI | Zbl

[11] National Institute of Standards and Technology (NIST). Advanced Encryption Standard (AES), FIPS-197, 2001

[12] Samajder S., Sarkar P., Distinguishing error of nonlinear invariant attacks, Report 2018/935, Cryptology ePrint Archive, 2018

[13] Todo Y., Leander G., Sasaki Y., “Nonlinear invariant attack: practical attack on full SCREAM, iSCREAM, and Midori64”, ASIACRYPT 2016, Lect. Notes Comput. Sci., 10032, 2016, 3–33 | DOI | MR | Zbl

[14] Wei Y., Ye T., Wu W., Pasalic E., “Generalized nonlinear invariant attack and a new design criterion for round constants”, IACR Trans. Symmetric Cryptology, 2018:4 (2018), 62–79 | DOI