$\mathsf{XS}$-circuits in block ciphers
Matematičeskie voprosy kriptografii, Tome 10 (2019) no. 2, pp. 7-30 Cet article a éte moissonné depuis la source Math-Net.Ru

Voir la notice de l'article

$\mathsf{XS}$-circuits describe block ciphers that utilize $2$ operations: $\mathsf{X}$ (bitwise modulo $2$ addition of binary words) and $\mathsf{S}$ (substitution of words using keydependent $S$-boxes). We propose a model of $\mathsf{XS}$-circuits which covers a rather wide range of block ciphers: several one-round circuits having only one operation $\mathsf{S}$ each are linked together to form a cascade. Operations $\mathsf{S}$ in rounds are interpreted as independent round oracles. We deal with diffusion characteristics which are related to the cryptographic strength of cascades.
@article{MVK_2019_10_2_a1,
     author = {S. V. Agievich},
     title = {$\mathsf{XS}$-circuits in block ciphers},
     journal = {Matemati\v{c}eskie voprosy kriptografii},
     pages = {7--30},
     year = {2019},
     volume = {10},
     number = {2},
     language = {en},
     url = {http://geodesic.mathdoc.fr/item/MVK_2019_10_2_a1/}
}
TY  - JOUR
AU  - S. V. Agievich
TI  - $\mathsf{XS}$-circuits in block ciphers
JO  - Matematičeskie voprosy kriptografii
PY  - 2019
SP  - 7
EP  - 30
VL  - 10
IS  - 2
UR  - http://geodesic.mathdoc.fr/item/MVK_2019_10_2_a1/
LA  - en
ID  - MVK_2019_10_2_a1
ER  - 
%0 Journal Article
%A S. V. Agievich
%T $\mathsf{XS}$-circuits in block ciphers
%J Matematičeskie voprosy kriptografii
%D 2019
%P 7-30
%V 10
%N 2
%U http://geodesic.mathdoc.fr/item/MVK_2019_10_2_a1/
%G en
%F MVK_2019_10_2_a1
S. V. Agievich. $\mathsf{XS}$-circuits in block ciphers. Matematičeskie voprosy kriptografii, Tome 10 (2019) no. 2, pp. 7-30. http://geodesic.mathdoc.fr/item/MVK_2019_10_2_a1/

[1] T. P. Berger, M. Minier, G. Thomas, “Extended generalized Feistel networks using matrix representation”, SAC-2013, Lect. Notes Comput. Sci., 8282, 2013, 289–305 | DOI | MR

[2] E. Biham, A. Biryukov, A. Shamir, “Cryptanalysis of Skipjack reduced to 31 rounds using impossible differentials”, J. Cryptology, 18 (2005), 291–311 | DOI | MR | Zbl

[3] C. Blondeau, A. Bogdanov, M. Wang, “On the (in)equivalence of impossible differential and zero-correlation distinguishers for Feistel- and Skipjack-type ciphers”, ACNS 2014, Lect. Notes Comput. Sci., 8479, 2014, 271–288 | DOI | Zbl

[4] C. Blondeau, K. Nyberg, “New links between differential and linear cryptanalysis”, EUROCRYPT 2013, Lect. Notes Comput. Sci., 7881, 2013, 388–404 | DOI | MR | Zbl

[5] C. Blondeau, M. Wang, “Analysis of impossible, integral and zero-correlation attacks on type-II generalized Feistel networks using the matrix method”, FSE 2015, Lect. Notes Comput. Sci., 9054, 2015, 92–113 | DOI | Zbl

[6] C. Burwick, D. Coppersmith, E. D'Avignon, R. Gennaro, S. Halevi, C. Jutla, S. M. Matyas Jr., L. O'Connor, M. Peyravian, D. Safford, N. Zunic, “MARS: A candidate cipher for AES”, Proc. the First AES cand. conf., Nat. Inst. Stand. and Technol., Gaithersburg, 1998

[7] F. Chabaud, S. Vaudenay, “Links between differential and linear cryptanalysis”, EUROCRYPT'94, Lect. Notes Comput. Sci., 950, 1995, 356–365 | DOI | MR | Zbl

[8] J. Choy, G. Chew, K. Khoo, H. Yap, “Cryptographic properties and application of a generalized unbalanced Feistel network structure”, Cryptogr. Commun., 3:141 (2011) | DOI | MR | Zbl

[9] J. Choy, H. Yap, “Impossible boomerang attack for block cipher structures”, IWSEC 2009, Lect. Notes Comput. Sci., 5824, 2009, 22–37 | DOI | Zbl

[10] W. Diffie, G. Ledin, SMS4 encryption algorithm for wireless networks, Report 2008/329, , Cryptology ePrint Archive, 2008 http://eprint.iacr.org/2008/329

[11] Y. Feistel, W. A. Notz, J. L. Smith, “Some cryptographic techniques for machine-to-machine data communications”, Proc. IEEE, 63 (1975), 1545–1554 | DOI

[12] L. R. Knudsen, NIST AES Proposal, , 1998 http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.32.7982

[13] X. Lai, J. L. Massey, “A proposal for a new block encryption standard”, EUROCRYPT 1990, Lect. Notes Comput. Sci., 473, 1991, 389–404 | DOI | MR | Zbl

[14] R. Lidl, H. Niederraiter, Finite Fields, Cambridge Univ. Press, 1997 | MR

[15] Y. Luo, Z. Wu, X. Lai, G. Gong, “A unified method for finding impossible differentials of block cipher structures”, Inform. Sci., 263 (2014), 211–220 | DOI | Zbl

[16] F. M. Malyshev, “The duality of differential and linear methods in cryptography”, Matematicheskie Voprosy Kriptografii, 5:3 (2014), 35–47 | DOI

[17] M. Matsui, “New block encryption algorithm MISTY”, FSE 1997, Lect. Notes Comput. Sci., 1267, 1997, 54–68 | DOI | Zbl

[18] D. A. McGrew, J. Viega, “The security and performance of the Galois/Counter Mode (GCM) of operation”, INDOCRYPT 2004, Lect. Notes Comput. Sci., 3348, 2004, 343–355 | DOI | MR | Zbl

[19] Skipjack and KEA Algorithm Specifications version 2.0, , Nat. Inst. Stand. Technol. (NIST), 1998 http://csrc.nist.gov/CSRC/media/Projects/Cryptographic-Algorithm-Validation-Program/documents/skipjack/skipjack.pdf

[20] L. Solomon, “Similarity of the companion matrix and its transpose”, Linear Algebra Appl., 302–303 (1999), 555–561 | DOI | MR | Zbl

[21] STB 34.101.31-2011. Information Technology and Security. Data Encryption and Integrity Algorithms, Standard of Belarus, 2011 http://apmi.bsu.by/assets/files/std/belt-spec27.pdf

[22] J. Sung, S. Lee, J. Lim, S. Hong, S. Park, “Provable security for the Skipjack-like structure against differential cryptanalysis and linear cryptanalysis”, ASIACRYPT 2000, Lect. Notes Comput. Sci., 1976, 2000, 274–288 | DOI | MR | Zbl

[23] H. Yap, “Impossible differential characteristics of extended Feistel networks with provable security against differential cryptanalysis”, SecTech 2008, Lect. Commun. Comput. Inf. Sci., 29, 2009, 103–121

[24] Y. Zheng, T. Matsumoto, H. Imai, “On the construction of block ciphers provably secure and not relying on any unproved hypotheses”, CRYPTO 1989, Lect. Notes Comput. Sci., 435, 1990, 461–480 | DOI | MR | Zbl