Abstract

Block ciphers form one of the main classes of cryptographic algorithms. One of the challenges in development of block ciphers, like any other cryptographic algorithms, is the analysis of their cryptographic security. In the course of such analysis, statistical testing of block ciphers is often used. The paper reviews literature on statistical testing of block ciphers.The first section of the paper briefly and informally discusses approaches to the definition of the concept of a random sequence, including the Kolmogorov, von Mises, and Martin-Löf approaches and the unpredictability-related approach. However, all these approaches to the definition of randomness are not directly applicable in practice.The second section describes statistical tests of binary sequences. It provides brief descriptions of the tests included in the DieHard, NIST STS, RaBiGeTe statistical test suites.The third section provides the appropriate information to present further the operation modes of block ciphers.The fourth section deals with techniques for statistical testing of block ciphers. Usually such techniques lie in the fact that based on the block cipher under test, various generators of the pseudorandom sequences are built, with their output sequences being tested using any suite of statistical tests. The approaches to the construction of such generators are given.The paper describes the most known statistical test technique for block ciphers among the submitted for the AES competition. It is a technique the NIST uses for statistical testing of ciphers. In addition, there are other techniques mentioned in the literature.In conclusion the paper states that there is a need to develop new techniques for statistical testing of block ciphers.The paper support was provided from the Russian Foundation for Basic Research in the framework of the research project No. 16-07-00542 supported

Highlights

  • Áëî÷íûå øèôðû îáðàçóþò îäèí èç îñíîâíûõ êëàññîâ êðèïòîãðàôè÷åñêèõ àëãîðèòìîâ

  • Íåñìîòðÿ íà âûñîêóþ ñòåïåíü àêòóàëüíîñòè ìåòîäèê àâòîìàòèçèðîâàííîãî òåñòèðîâàíèÿ êðèïòîãðàôè÷åñêîãî êà÷åñòâà áëî÷íûõ øèôðîâ, â íàñòîÿùåå âðåìÿ ôàêòè÷åñêè åäèíñòâåííîé äîñòàòî÷íî õîðîøî èññëåäîâàííîé è ïðîðàáîòàííîé, à òàêæå àïðîáèðîâàííîé íà ïðàêòèêå ìåòîäèêîé ñòàòèñòè÷åñêîãî òåñòèðîâàíèÿ áëî÷íûõ øèôðîâ ÿâëÿåòñÿ îïèñàííàÿ âûøå ìåòîäèêà, èñïîëüçîâàííàÿ NIST äëÿ òåñòèðîâàíèÿ êðèïòîàëãîðèòìîâ íà êîíêóðñå AES

  • Bassham L.E., Rukhin A.L., Soto J., Nechvatal J.R., Smid M.E., Leigh S.D., Levenson M., Vangel M., Heckert N.A., Banks D.L. A statistical test suite for random and pseudorandom number generators for cryptographic applications // NIST Spec

Read more

Summary

Introduction

Áëî÷íûå øèôðû îáðàçóþò îäèí èç îñíîâíûõ êëàññîâ êðèïòîãðàôè÷åñêèõ àëãîðèòìîâ. Îäíîé èç âàæíåéøèõ çàäà÷, âîçíèêàþùèõ â ïðîöåññå ðàçðàáîòêè áëî÷íûõ øèôðîâ, êàê è ëþáûõ äðóãèõ êðèïòîãðàôè÷åñêèõ àëãîðèòìîâ, ÿâëÿåòñÿ àíàëèç èõ êðèïòîñòîéêîñòè. Îñíîâíîé ìåòîä ñòàòèñòè÷åñêîãî òåñòèðîâàíèÿ áëî÷íûõ øèôðîâ çàêëþ÷àåòñÿ â òîì, ÷òî íà îñíîâå òåñòèðóåìîãî áëî÷íîãî øèôðà ñîçäàþòñÿ ðàçëè÷íûå ãåíåðàòîðû ïñåâäîñëó÷àéíûõ ïîñëåäîâàòåëüíîñòåé, ïîñðåäñòâîì êîòîðûõ ïîðîæäàþòñÿ ïîñëåäîâàòåëüíîñòè, êîòîðûå è ïîäâåðãàþòñÿ ñòàòèñòè÷åñêîìó òåñòèðîâàíèþ. Òåñò ñîñòîèò â òîì, ÷òî òåñòèðóåìàÿ ïîñëåäîâàòåëüíîñòü èíòåðïðåòèðóåòñÿ êàê ïîñëåäîâàòåëüíîñòü òàêèõ è ïðîâåðÿåòñÿ ñîîòâåòñòâèå ðàñïðåäåëåíèÿ çíà÷åíèé j îæèäàåìîìó äëÿ ñëó÷àéíîé ïîñëåäîâàòåëüíîñòè.

Results
Conclusion
Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call