random substitutions
Recently Published Documents


TOTAL DOCUMENTS

20
(FIVE YEARS 9)

H-INDEX

4
(FIVE YEARS 1)

Radiotekhnika ◽  
2021 ◽  
pp. 64-76
Author(s):  
A.A. Kuznetsov ◽  
N.A. Poluyanenko ◽  
S.L. Berdnik ◽  
S.O. Kandii ◽  
Yu.A. Zaichenko

Nonlinear substitutions (S-boxes) are an important component of modern symmetric cryptography algorithms. They complicate symmetric transformations and introduce nonlinearity into the input-output relationship, which ensures the stability of the algorithms against some cryptanalysis methods. Generation of S-boxes can be done in different ways. However, heuristic techniques are the most promising ones. On the one hand, the generated S-boxes are in the form of random substitutions, which complicates algebraic cryptanalysis. On the other hand, heuristic search allows one to achieve high rates of nonlinearity and δ-uniformity, which complicates linear and differential cryptanalysis. This article studies the simplest local search algorithm for generating S-boxes. To assess the efficiency of the algorithm, the concept of a track of a cost function is introduced in the article. Numerous experiments are carried out, in particular, the influence of the number of internal and external loops of local search on the complexity of generating the target S-box is investigated. The optimal (from the point of view of minimum time consumption) parameters of the local search algorithm for generating S-blocks with a target nonlinearity of 104 and the number of parallel computing threads 30 are substantiated. It is shown that with the selected (optimal) parameters it is possible to reliably form S-blocks with a nonlinearity of 104.


2020 ◽  
Vol 193 (3) ◽  
pp. 683-704
Author(s):  
Dan Rust

Abstract We study various aspects of periodic points for random substitution subshifts. In order to do so, we introduce a new property for random substitutions called the disjoint images condition. We provide a procedure for determining the property for compatible random substitutions—random substitutions for which a well-defined abelianisation exists. We find some simple necessary criteria for primitive, compatible random substitutions to admit periodic points in their subshifts. In the case that the random substitution further has disjoint images and is of constant length, we provide a stronger criterion. A method is outlined for enumerating periodic points of any specified length in a random substitution subshift.


2020 ◽  
pp. 298-308
Author(s):  
Berik Akhmetov ◽  
Sergiy Gnatyuk ◽  
Vasyl Kinzeryavyy ◽  
Khalicha Yubuzova

In up-to-date information and communication systems (ICS) cryptography is used for ensuring data confidentiality. The symmetric block ciphers (BC) are implemented in different ICS including critical applications. Today theory of analysis and security verification of BC with fixed substitution nodes against linear and differential cryptanalysis (LDC) is developed. There are also BC with substitution nodes defined by round keys. Random substitution nodes improve security of ciphers and complicate its cryptanalysis. But through it all, quantitative assessment is an actual and not simple task as well as the derivation of formulas for practical security verification for BC with random substitution nodes against LDC. In this paper analytical upper bounds of parameters characterized practical security of BC with random substitution nodes against LDC were given. These assessments generalize known analogs on BC with random substitution nodes and give a possibility to verify security improving against LDC. By using the example of BC Kalyna-128, it was shown that the use of random substitution nodes allows improving upper bounds of linear and differential parameters average probabilities in 246 and 290 times respectively. The study is novel as it is one of the few in the cryptology field to calculate analytical upper bounds of BC practical security against LDC methods as well as to show and prove that using random substitutions allows improving upper bounds of linear and differential parameters. The security analysis using quantitative parameters gives possibility to evaluate various BCs or other cryptographic algorithms and their ability to provide necessary and sufficient security level in ICS. A future research study can be directed on improving analytical upper bounds for analyzed LDC in context to practical security against LDC, as well as practical cryptographic security assessment for other BC with random substitutions against LDC and other cryptanalysis methods including quantum cryptanalysis (Shor, Grover, Deutsch-Jozsa algorithms).


2020 ◽  
Vol 255 (3) ◽  
pp. 265-301
Author(s):  
Philipp Gohlke ◽  
Timo Spindeler
Keyword(s):  

2019 ◽  
Vol 94 (3) ◽  
Author(s):  
Deepak Singh ◽  
Shalini Soni ◽  
Shaheen Khan ◽  
Aditya N. Sarangi ◽  
Ragothaman M. Yennamalli ◽  
...  

ABSTRACT To gain insight into the impact of mutations on the viability of the hepatitis C virus (HCV) genome, we created a set of full-genome mutant libraries, differing from the parent sequence as well as each other, by using a random mutagenesis approach; the proportion of mutations increased across these libraries with declining template amount or dATP concentration. The replication efficiencies of full-genome mutant libraries ranged between 71 and 329 focus-forming units (FFU) per 105 Huh7.5 cells. Mutant libraries with low proportions of mutations demonstrated low replication capabilities, whereas those with high proportions of mutations had their replication capabilities restored. Hepatoma cells transfected with selected mutant libraries, with low (4 mutations per 10,000 bp copied), moderate (33 mutations), and high (66 mutations) proportions of mutations, and their progeny were subjected to serial passage. Predominant virus variants (mutants) from these mutant libraries (Mutantl, Mutantm, and Mutanth, respectively) were evaluated for changes in growth kinetics and particle-to-FFU unit ratio, virus protein expression, and modulation of host cell protein synthesis. Mutantm and Mutantl variants produced >3.0-log-higher extracellular progeny per ml than the parent, and Mutanth produced progeny at a rate 1.0-log lower. More than 80% of the mutations were in a nonstructural part of the mutant genomes, the majority were nonsynonymous, and a moderate to large proportion were in the conserved regions. Our results suggest that the HCV genome has the ability to overcome lethal/deleterious mutations because of the high reproduction rate but highly selects for random, beneficial mutations. IMPORTANCE Hepatitis C virus (HCV) in vivo displays high genetic heterogeneity, which is partly due to the high reproduction and random substitutions during error-prone genome replication. It is difficult to introduce random substitutions in vitro because of limitations in inducing mutagenesis from the 5′ end to the 3′ end of the genome. Our study has overcome this limitation. We synthesized full-length genomes with few to several random mutations in the background of an HCV clone that can recapitulate all steps of the life cycle. Our study provides evidence of the capability of the HCV genome to overcome deleterious mutations and remain viable. Mutants that emerged from the libraries had diverse phenotype profiles compared to the parent, and putative adaptive mutations mapped to segments of the conserved nonstructural genome. We demonstrate the potential utility of our system for the study of sequence variation that ensures the survival and adaptation of HCV.


2019 ◽  
pp. 89-100
Author(s):  
Konstantin Lisickiy ◽  
Victor Dolgov ◽  
Iryna Lisickaya ◽  
Kateryna Kuznetsova

This paper describes a new 256-bit block symmetric substitution-permutation cipher, called managed substitution cipher. This is a cipher with single-layer permutated transformations in each cycle. The management of substituted transformations occur by including them in a chain so that the output value of the previous SL transform is fed to the input of the current fortified 32-bit substituted transformation (SL conversion) along with the current value of the input data block through the adder for modulo 2. This enables to activate almost all S-blocks of the second cycle and subsequent cycles and eventually improve the dynamic indicators of the arrival of the cipher to the state of random substitution. The results of the evaluation of randomness indicators and the possibility of using random S-blocks are given. It is shown that such construction of cycled function allows us to use random substitutions without any selection in a cipher without reducing its strength.


2019 ◽  
Vol 39 (9) ◽  
pp. 5085-5103 ◽  
Author(s):  
Philipp Gohlke ◽  
◽  
Dan Rust ◽  
Timo Spindeler ◽  

2018 ◽  
Vol 29 (4) ◽  
pp. 1031-1071 ◽  
Author(s):  
Michael Baake ◽  
Timo Spindeler ◽  
Nicolae Strungaru

Sign in / Sign up

Export Citation Format

Share Document