UDK 004.056.55 Doi: 10.31772/2587-6066-2019-20-1-20-27
IMPROVEMENT OF THE CONSTRUCTION TECHNIQUE OF SUBSTITUTION BLOCKS FOR SYMMETRIC ENCRYPTION ALGORITHMS. P. 20-27.
Merinov A. S., Nesterov K. A., Zhdanov O. N.
Reshetnev Siberian State University of Science and Technology; 31, Krasnoyarsky Rabochy Av., Krasnoyarsk, 660037, Russian Federation
As it is known, block symmetric encryption algorithms are widely used to ensure information confidentiality. The resistance of encryption algorithms to the most common types of cryptanalysis is determined the quality of the blocks of substitutions. In the present work, the development of a methodology for constructing substitution blocks is being continued. In the first approach, Boolean functions with given cryptographic properties are used as component functions of substitution blocks. Previously, one of the authors proposed a reasonable methodology for the phased selection of Boolean functions for construction block. In this paper, in addition to such cryptographic properties of Boolean functions, such as: balance, possessing a strict avalanche effect, possessing correlation immunity, for the first time the nonlinearity distances of the first and second orders of Boolean functions are considered simultaneously. A study of the full set of Boolean functions of four variables was conducted. The result of it is the optimal set of Boolean functions for building substitution blocks when encrypted with the GOST 28147-89 algorithm. In the second approach, the substitution block are determined by an irreducible polynomial over the Galois field, such a scheme, used in the Rijndael encryption algorithm, is considered to be strong. The growth of calculating power of the computer necessitates an increase of the cryptographic strength of encryption algorithms. The authors have proposed substitution blocks for each round of the Rijndael scheme, based on different irreducible polynomials. A study of compositions representing a different combination of specially selected irreducible polynomials for ten rounds was carried out and the optimal set of polynomials with the best values of the encryption quality indicators by the Rijndael scheme was obtained.
Keywords: replacement blocks, GOST, Rijndael, boolean function, block encryption algorithms, cryptographic stability.
References

1. Zhdanov O. N. Metodica vibora kluchevoi informacii dla algoritmov blochnoigo shifrovania [The method of selecting key information for the block cipher algorithm]. Moscow, INFRA-M Publ., 2013, 97 p.

2. Sokolov A. V. New methods for synthesizing nonlinear transformations of modern ciphers. Germany, Lap Lambert Academic Publishing, 2015, 100 p.

3. Mister S., Adams C. Practical S-box design. Workshop in selected areas of cryptography. SAC’96, 1996, P. 61–76.

4. Medvedeva T. E. [Evaluation of the cryptographic stability of the replacement tables of the algorithm State Standard 28147-89]. Reshetnevskie chteniya. 2012, Vol. 2, No.15, P. 66–667 (In Russ.).

5. Chalkin T. A., Zolotuchin V. U. [Development of a methodology for selecting parameters for the algorithm for constructing replacement nodes of the block cipher GOST 28147-89]. Prikladnaya diskretnaya matematika. Prilozhenie. 2010, No. 3, P. 20–21 (In Russ.)

6. FIPS 197. Advanced encryption standard. Available at: http://csrc.nist.gov/publications (accessed 10.10.2018).

7. Nyberg K. Differentially uniform mappings for cryptography. Advances in cryptology. Proc. of EUROCRYPT’93, Lecture Notes in Compuer Springer Verlag. Berlin, Heidelberg, New York, 1994, P. 55–65.

8. Mazurkov M. I., Sokolov A. V. [Nonlinear transformations on the basis of complete classes of isomorphic and automorphic representations of the field GF(256)]. Izvestiya vuzov. 2011. Vol. 56, No. 11 (In Russ.). Doi: https://doi.org/10.20535/S0021347013110022.

9. Agafanov I. V. Kriptograficheskie svoystva nelineynykh bulevykh funktsiy [Cryptographic properties of nonlinear boolean functions]. St. Petersburg, DHA&CAGD Publ., 2007, P. 1–24.

10. Mazurkov M. I., Sokolov A. V. [Cryptographic properties of the nonlinear transformation of the cipher Rijndael on the basis of complete classes of irreducible polynomials]. Trudy Odesskogo politekhnicheskogo universiteta. 2012. No. 2(39), P. 183–18.

11. Dmitriev M. A. [Possible options for increasing the cryptographic strength of encryption algorithms based on the Nyberg design]. Siberian Journal of Science and Technology. 2017, Vol. 18, No. 3, P. 505–503 (In Russ.).

12. Merinov A. S. The program that performs the encryption procedure by the method of selecting the optimal parameters for the implementation of the AES algorithm. Available at: https://yadi.sk/d/PrPh5I1E3WfwBz (accessed 9.10.2018).

13. Zhdanov O. N., Sokolov A. V. [Extending Nyberg construction on Galois fields of odd characteristic]. Izvestiya vuzov. Radioelektronika. 2017, Vol. 60, No. 12, P. 696–702 (In Russ.).

14. GOST 28147–89. Sistemy obrabotki informatsii. Zashchita kriptograficheskaya. Algoritm kriptograficheskogo preobrazovaniya [State Standard 28147–89. Information processing system. Cryptographic protection. Algorithm of cryptographic transformation]. Moscow, Standartinform Publ., 1996. 28 c.

15. Report on the Development of the Advanced Encryption Standard (AES) Available at: https://nvlpubs.nist.gov/nistpubs/jres/106/3/j63nec.pdf (accessed 11.10.2018).


Merinov Alexander Stanislavovich – Master student of the Department of Information Technology Security; Reshetnev Siberian State University of Science and Technology. E-mail: onzhdanov@mail.ru.

Nesterov Kirill Alexandrovich – Master student of the Department of Information Technology Security; Reshetnev Siberian State University of Science and Technology. E-mail: onzhdanov@mail.ru.

Zhdanov Oleg Nikolayevich – Cand. Sc., Associate Professor of the Department of Information Technology Security; Reshetnev Siberian State University of Science and Technology. E-mail: onzhdanov@mail.ru.


  IMPROVEMENT OF THE CONSTRUCTION TECHNIQUE OF SUBSTITUTION BLOCKS FOR SYMMETRIC ENCRYPTION ALGORITHMS. P. 20-27.