Search for high-probability differential characteristics of the lightweight block cipher algorithm present with non-standard substitution blocks

Authors

  • Valerii Zakusilo Institute of special communication and information protection of National technical university of Ukraine “Igor Sikorsky Kyiv Polytechnic Institute”, Kyiv, Ukraine https://orcid.org/0000-0001-6906-2742
  • Nataliia Kuchynska Institute of physics and technology of National technical university of Ukraine “Igor Sikorsky Kyiv Polytechnic Institute”, Kyiv, Ukraine https://orcid.org/0000-0002-6457-7525
  • Serhii Koniushok Institute of special communication and information protection of National technical university of Ukraine “Igor Sikorsky Kyiv Polytechnic Institute”, Kyiv, Ukraine https://orcid.org/0000-0003-4121-1464

DOI:

https://doi.org/10.20535/2411-1031.2024.12.1.306258

Keywords:

cybersecurity, cyber defense, lightweight cryptography, differential cryptanalysis, encryption algorithm, substitution blocks

Abstract

The development of the Internet of Things and the associated devices has made it necessary to establish and implement encryption standards to ensure secure data transmission. These standards need to be comply with fundamental encryption principles and cater to devices with limited computational resources. As a result, lightweight cryptography has emerged as a distinct field within cryptography. The PRESENT block cipher algorithm is a lightweight encryption algorithm designed for deployment in resource-constrained devices. It requires comprehensive and ongoing vulnerability analysis against both known and novel cryptanalysis methods. This work extensively investigates the PRESENT block cipher algorithm, examining its components, operational principles, and key scheduling algorithm. This study analyses existing research on the algorithm with regards to contemporary cryptanalysis methods. Differential cryptanalysis was selected as the method of choice. The requirements for constructing S-boxes, as set forth by the algorithm developers, are reviewed. Two alternative S-boxes are formulated and presented based on these requirements. The paper presents a methodology for identifying high-probability differential characteristics for the PRESENT algorithm, using a substitute substitution block that differs from the one proposed by the developers. The research reports on the encryption algorithm PRESENT, using alternative substitution blocks, and evaluates its resistance to differential cryptanalysis. The text presents the results of applying the methodology for searching differential characteristics to the substituted blocks in the PRESENT algorithm. A comparative analysis is made between the results obtained through the differential characteristic search methodology for the PRESENT algorithm with alternative substitution blocks and the known results for this algorithm.

Author Biographies

Valerii Zakusilo, Institute of special communication and information protection of National technical university of Ukraine “Igor Sikorsky Kyiv Polytechnic Institute”, Kyiv

postgraduate

Nataliia Kuchynska, Institute of physics and technology of National technical university of Ukraine “Igor Sikorsky Kyiv Polytechnic Institute”, Kyiv

associate professor, candidate of technical sciences,
associate professor Department of mathematical
methods of information security

Serhii Koniushok, Institute of special communication and information protection of National technical university of Ukraine “Igor Sikorsky Kyiv Polytechnic Institute”, Kyiv

associate professor, candidate of technical sciences,
deputy head of the institute (for scientific work)

References

DSTU ISO/IEC 29192-2:2016. Information Technology. Protection methods. Lightweight cryptography. Part 2. Block ciphers (ISO/IEC 29192-2:2012, IDT). [To replace DSTU ISO/IEC 29192-2:2015; valid from 2018-01-01]. Kyiv official publishing house: Technical Committee for Standardization “Information Technologies” (TK 20), 2018.

A. Bogdanov, L.R. Knudsen, G. Leander, C. Paar, A. Poschmann, M.J.B. Robshaw, Y. Seurin, and C. Vikkelsoe, “PRESENT: An Ultra-Lightweight Block Cipher”, in Proc. Cryptographic Hardware and Embedded Systems – CHES 2007, Vienna, Austria, pp. 450-466, 2007, doi: https://doi.org/10.1007/978-3-540-74735-2_31.

M. Siji, “Analysis and Implementation of the Ultra-Lightweight Block Cipher: PRESENT”, Journal of VLSI Design and its Advancement, vol. 3, no. 1, pp. 1-8, 2020.

M. Wang, “Differential Cryptanalysis of PRESENT”, in Proc. Progress in Cryptology – AFRICACRYPT 2008, Casablanca, Morocco, pp. 40-49, doi: https://doi.org/10.1007/978-3-540-68164-9_4.

M. Wang, Y. Sun, E. Tischhauser, and B. Preneel, “A Model for Structure Attacks, with Applications to PRESENT and Serpent”, Fast Software Encryption, 2012, pp. 49-68, doi: https://doi.org/10.1007/978-3-642-34047-5_4.

E. Biham, and A. Shamir, “Differential cryptanalysis of DES-like cryptosystems”, Journal of Cryptology, vol. 4, 1990, pp. 3-72, doi: https://doi.org/10.1007/3-540-38424-3_1.

Published

2024-06-27

How to Cite

Zakusilo, V., Kuchynska, N., & Koniushok, S. (2024). Search for high-probability differential characteristics of the lightweight block cipher algorithm present with non-standard substitution blocks. Collection "Information Technology and Security", 12(1), 44–53. https://doi.org/10.20535/2411-1031.2024.12.1.306258

Issue

Section

CRYPTOLOGY