scispace - formally typeset
Search or ask a question
Author

L. Kovalchuk

Bio: L. Kovalchuk is an academic researcher. The author has contributed to research in topics: Block cipher & Substitution-permutation network. The author has an hindex of 1, co-authored 1 publications receiving 9 citations.

Papers
More filters
01 Jan 2006
TL;DR: The paper discusses the Feistel cipher with a block size of n =2 m, where the addition of a round key and a part of an incoming massage in each round is carried out modulo 2 m, and the new parameters of cipher s-boxes are introduced.
Abstract: The paper discusses the Feistel cipher with a block size of n =2 m, where the addition of a round key and a part of an incoming massage in each round is carried out modulo 2 m . In order to evaluate the security of such a cipher against differential and linear cryptanalyses, the new parameters of cipher s-boxes are introduced. The upper bounds of maximum average differential and linear probabilities of one round encryption transformation and the upper bounds of maximum average differential and linear characteristics probabilities of the whole cipher are obtained. The practical security of the cipher GOST (with independent and equiprobable random round keys) against differential and linear cryptanalysis is also evaluated. To the authors’ mind, the obtained results allow one to expand the basic statements concerning the practical security of Markov (Feistel and SPN) ciphers against conventionally differential and linear attacks to a cipher of the type under study.

9 citations


Cited by
More filters
Posted Content
TL;DR: New general techniques for practical security evaluation against differential and linear cryptanalysis for an extensive class of block ciphers similar to the cipher GOST are presented and upper bounds of the average differential andlinear characteristic probabilities for an arbitrary GOST-like cipher are obtained.

10 citations

Journal ArticleDOI
TL;DR: In this article, the upper bounds for average probabilities of integer-valued round differentials are obtained for the composition of key adder, substitution block, and shift operator, and statistical distributions for parameters on which the probabilities depend.
Abstract: The upper bounds for average probabilities of integer-valued round differentials are obtained for the composition of key adder, substitution block, and shift operator. Statistical distributions are obtained for parameters on which the probabilities depend.

7 citations

Journal ArticleDOI
TL;DR: Upper estimates of imbalance of bilinear approximations are obtained for round functions of block ciphers with a modulo power-of-2 key adder, in particular, the encryption algorithms of GOST and “Kalina.”
Abstract: Properties of round functions of block ciphers are investigated that characterize their practical resistance against bilinear cryptanalysis techniques. Upper estimates of imbalance of bilinear approximations are obtained for round functions of block ciphers with a modulo power-of-2 key adder, in particular, the encryption algorithms of GOST and "Kalina."

4 citations

Posted Content
TL;DR: In this paper some new methods for generating S-boxes having cryptographic parameters close to optimal are introduced.
Abstract: S-boxes are important parts of modern ciphers. To construct S-boxes having cryptographic parameters close to optimal is an unsolved problem at present time. In this paper some new methods for generating such S-boxes are introduced.

3 citations

Journal ArticleDOI
TL;DR: A matrix representation and upper bounds on the imbalance of an arbitrary discrete function implemented by a sequence of finite automata are obtained and can be used to solve problems of proving the security of stream or block ciphers against a number of statistical attacks.
Abstract: A matrix representation and upper bounds on the imbalance of an arbitrary discrete function implemented by a sequence of finite automata are obtained. The obtained results generalize a number of previously known statements about matrix (linear) representations of the imbalance of functions of special form and can be used to solve problems of proving the security of stream or block ciphers against a number of statistical attacks.

2 citations