Linear Cryptanalysis of S-Box BRADG

  • Authors

    • Emaan Oudha Oraby
    • Salah A.K. Albermany
    2018-08-15
    https://doi.org/10.14419/ijet.v7i3.27.17670
  • .
  • Block cipher reaction automata direct graph (BRADG) is used in protection wireless networks. BRADG processes data blocks of B bits with key length of B bits and given ciphertext of size B bits, where B is 64,128,512,...bits. BRADG is a faster and more efficient way to encrypt large data compared with the previous design of block cipher. In this thesis, the researcher presented a study to attack for BRADG algorithm by using linear cryptanalysis technique, by known-plaintexts and corresponding of the ciphertexts. As the results, it's possible to break: one bit in subkey 1-state BRADG cipher with at least 2 to power 3known-plaintext, and 16 bits subkey 1-state BRADG cipher with 2 to power 24 known plaintexts. The success rate of each attack is 84% , 92% ,97% and 99% depending on the number of known plaintext and the probability that the equation of the best approximation holds.
  • References

    1. [1] Matsui M, “Linear cryptanalysis method for DES cipherâ€, Advances in Cryptology-Eurocrypt ’93, volume 765 of Lecture Notes in Computer Science, (1993), 386–397.

      [2] Nyberg K, “Linear approximation of block ciphersâ€, Advances in Cryptology-Eurocrypt ’94, volume 950 of Lecture Notes in Computer Science, (1994), pp. 439–444.

      [3] Harpes C, Kramer GG & Massey J, “A generalization of linear cryptanalysis and the applicability of Matsui’s piling-up lemmaâ€, Advances in Cryptology-Eurocrypt ’95, volume 921 of Lecture Notes in Computer Science, (1995), pp.24–38.

      [4] Junod P, “On the complexity of Matsui’s attackâ€, Proceedings of the 8th Annual International Workshop on Selected Areas in Cryptography, (2001), pp.199–211.

      [5] Biryukov A, De Canni`ere C & Quisquater M, “On multiple linear approximationsâ€, Advances in Cryptology-Crypto, volume 3152 of Lecture Notes in Computer Science, (2004), 1–22.

      [6] Albermany SA & Safdar G, “Keyless Security in Wireless Networkâ€, Springs science and Business Media Network, (2014).

      [7] Lei W, “Analysis if iterated block ciphersâ€, Nanyang T. University, (2012).

      [8] Fatima R.H. AL Kalidi, “Proposed Design of Reaction(RADG) Block Cipher,†Mec. Thesis, University of Luca, Iraq, 2017.

      [9] Surendar, A., Samavatian, V., Maseleno, · Andino, Ibatova, A. Z., & Samavatian, · Majid. (n.d.). Effect of solder layer thickness on thermo-mechanical reliability of a power electronic system. Journal of Materials Science: Materials in Electronics, 0, 3. https://doi.org/10.1007/s10854-018-9667-y

      [10] Heys HM, “A tutorial on linear and differential cryptanalysisâ€, cryptologia, Taylor and Francis, (2002).

      [11] Semacv I, “New Results in the linear cryptanalysis of DESâ€, IACR cryptology e-print archive, (2014).

      [12] Bogdanov A, Tischhauser E & Vejre PS, “Multivariate linear cryptanalysis: The past and future of PRESENTâ€, IACR cryptology eprint, (2016).

      [13] Fauskanger S & Semacy I, “Separable statistics and multidimensional linear cryptanalysisâ€, eprint.iacr.org, (2017).

      [14] Z Iskakova, M Sarsembayev, Z Kakenova (2018). Can Central Asia be integrated as asean? Opción, Año 33. 152-169.

      [15] G Cely Galindo (2017) Del Prometeo griego al de la era-biós de la tecnociencia. Reflexiones bioéticas Opción, Año 33, No. 82 (2017):114-133

  • Downloads

  • How to Cite

    Oudha Oraby, E., & A.K. Albermany, S. (2018). Linear Cryptanalysis of S-Box BRADG. International Journal of Engineering & Technology, 7(3.27), 120-124. https://doi.org/10.14419/ijet.v7i3.27.17670