KUBÍČEK, Karel, Jiří NOVOTNÝ, Petr ŠVENDA and Martin UKROP. New results on reduced-round Tiny Encryption Algorithm using genetic programming. Online. Infocommunications Journal. Budapest: Scientific Association for Infocommunications, 2016, vol. 8, No 1, p. 2-9. ISSN 2061-2079. [citováno 2024-04-23]
Other formats:   BibTeX LaTeX RIS
Basic information
Original name New results on reduced-round Tiny Encryption Algorithm using genetic programming
Authors KUBÍČEK, Karel (203 Czech Republic, guarantor, belonging to the institution), Jiří NOVOTNÝ (203 Czech Republic, belonging to the institution), Petr ŠVENDA (203 Czech Republic, belonging to the institution) and Martin UKROP (703 Slovakia, belonging to the institution)
Edition Infocommunications Journal, Budapest, Scientific Association for Infocommunications, 2016, 2061-2079.
Other information
Original language English
Type of outcome Article in a journal
Field of Study 10201 Computer sciences, information science, bioinformatics
Country of publisher United Kingdom of Great Britain and Northern Ireland
Confidentiality degree is not subject to a state or trade secret
WWW Oficiální stránky časopisu s dostupným plným textem
RIV identification code RIV/00216224:14330/16:00088384
Organization unit Faculty of Informatics
UT WoS 000382864400002
Keywords in English randomness statistical testing; TEA; genetic algorithms; randomness distinguisher; software circuit
Tags International impact, Reviewed
Changed by Changed by: RNDr. Martin Ukrop, Ph.D., učo 374297. Changed: 17/4/2019 11:11.
Abstract
Analysis of cryptoprimitives usually requires extensive work of a skilled cryptanalyst. Some automation is possible, e.g. by using randomness testing batteries such as Statistical Test Suite from NIST (NIST STS) or Dieharder. Such batteries compare the statistical properties of the functions output stream to the theoretical values. A potential drawback is a limitation to predefined tested patterns. However, there is a new approach EACirc is a genetically inspired randomness testing framework based on finding a dynamically constructed test. This test works as a probabilistic distinguisher separating cipher outputs from truly random data. In this work, we use EACirc to analyze the outputs of Tiny Encryption Algorithm (TEA). TEA was selected as a frequently used benchmark algorithm for cryptanalytic approaches based on genetic algorithms. In this paper, we provide results of EACirc applied to TEA ciphertext created from differently structured plaintext. We compare the methodology and results with previous approaches for limited-round TEA. A different construction of EACirc tests also allows us to determine which part of ciphers output is relevant to the decision of a well-performing randomness distinguisher.
Links
GA16-08565S, research and development projectName: Rozvoj kryptoanalytických metod prostřednictvím evolučních výpočtů
Investor: Czech Science Foundation
PrintDisplayed: 23/4/2024 12:32