Strict key avalanche criterion

نویسندگان

  • Ed Dawson
  • Helen Gustafson
  • Anthony N. Pettitt
چکیده

A block cipher, such as the DES cipher, is used to encrypt binary plaintext in discrete blocks of length n using a key of length m, to form ciphertext blocks of length n. A block cipher is said to satisfy the strict key avalanche criterion if a one bit change in the key causes on the average one half of the ciphertext bit positions to change. In this paper the importance of the strict key avalanche criterion for assessing the strength of a block cipher is highlighted. Statistical based methods for determining whether a block cipher satisfies the strict key avalanche criterion are given. 1. INTRODUCTION A block cipher is the process of encryption whereby a message is divided into a fixed number of characters (or blocks), and encrypted block by block. In the case of binary plaintext the message is divided into plaintext blocks of length n bits, denoted by P. A ciphertext block of n bits, denoted by C, is formed by applying an encryption function E to P under the influence of a key K of m bits where To recover P there is a decryption function D which is applied to C under the influence of a key K' where P=D(C,K'). There are two types of block ciphers namely symmetric and public key (asymmetric). In a symmetric cipher the keys K and K' are the same, or can be easily deduced from one another. The standard symmetric cipher is the DES (Data Encryption Standard) algorithm as described in [1]. In a public key cipher the keys K and K' are distinct, and cannot be easily deduced from one another. The standard public key cipher is the RSA (Rivest, Shamir and Adelman) algorithm as described in [1]. In this paper two properties from [7], namely plaintext avalanche effect and the key avalanche effect, which are commonly used to measure the strength of symmetric block ciphers, will be described. However they can equally be applied to measure the strength of public key block ciphers. Throughout the rest of this paper a block cipher will be assumed to be a symmetric cipher although in most cases the cipher could be public key as well, in relation to a particular property being examined. An important property for a secure block cipher is the plaintext avalanche effect. A block cipher satisfies the plaintext avalanche effect if for a fixed key a …

برای دانلود متن کامل این مقاله و بیش از 32 میلیون مقاله دیگر ابتدا ثبت نام کنید

ثبت نام

اگر عضو سایت هستید لطفا وارد حساب کاربری خود شوید

منابع مشابه

A Recursive Construction Method of S-boxes Satisfying Strict Avalanche Criterion

S(ubstitution)-boxes are quite important components of modern symmetric cryptosystems. S-boxes bring nonlinearity to cryptosystems and strengthen their cryptographic security. An S-box satisfies the strict avalanche criterion (SAC), if and only if for any single input bit of the S-box, the inversion of it changes each output bit with probability one half. We present some interesting properties ...

متن کامل

Improving the Strict Avalanche Characteristics of Cryptographic Functions

This paper presents a simple yet e ective method for transforming Boolean functions that do not satisfy the strict avalanche criterion SAC into ones that satisfy the criterion Such a method has a wide range of applications in designing cryptographically strong functions including substitution boxes S boxes employed by common key block encryption algorithms The rst author was supported in part b...

متن کامل

How to Improve the SAC

This paper presents a simple yet effective method for transforming Boolean functions that do not satisfy the strict avalanche criterion (SAC) into ones that satisfy the criterion. Such a method has a wide range of applications in designing cryptographically strong functions, including substitution boxes (S-boxes) employed by common key block encryption algorithms.

متن کامل

New Bounds on the Number of Functions Satisfying the Strict Avalanche Criterion

In this paper we present asymptotic expressions for the number of functions satisfying the Strict Avalanche Criterion (SAC) with respect to one and two variables, previously developed by O’Connor. Cusick recently gave a conjecture for a lower bound on the number of functions satisfying the SAC. Here, we give a constructive proof for this conjecture. Moreover, we provide an improved lower bound.

متن کامل

The Strict Avalanche Criterion: Spectral Properties of Boolean Functions and an Extended Definition

A necessary and sufficient condition on the Walsh-spectrum of a boolean function is given, which implies that this function fulfills the Strict Avalanche Crit,erion. This condition is shown to be f W e d for a class of functions exhibiting simple spectral symmetries. Finally, an extended definition of the Strict Avalanche Criterion is proposed and the corresponding spectral characterization is ...

متن کامل

ذخیره در منابع من


  با ذخیره ی این منبع در منابع من، دسترسی به آن را برای استفاده های بعدی آسان تر کنید

برای دانلود متن کامل این مقاله و بیش از 32 میلیون مقاله دیگر ابتدا ثبت نام کنید

ثبت نام

اگر عضو سایت هستید لطفا وارد حساب کاربری خود شوید

عنوان ژورنال:
  • Australasian J. Combinatorics

دوره 6  شماره 

صفحات  -

تاریخ انتشار 1992