Skip to main content

A New Statistical Testing for Symmetric Ciphers and Hash Functions

  • Conference paper
  • First Online:
Information and Communications Security (ICICS 2002)

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 2513))

Included in the following conference series:

Abstract

This paper presents a new statistical testing of symmetric ciphers and hash functions which allow us to detect biases in a few of these systems. We first give a complete characterization of the Algebraic Normal Form (ANF) of random Boolean functions by means of the Möbius transform. Output bits of a cryptosystem are here described by a set of Boolean functions. The new testing is based on the comparison between their Algebraic Normal Form and those of purely random Boolean functions. Detailed testing results on several cryptosystems are presented. As a main result we show that AES, DES, Snow, and Lili-128 fail the tests wholly or partly and thus present strong biases.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. http://www.nist.gov/aes/

  2. A. Bosselaers, B. Preenel editors, Intregrity Primitives for Secure Information Systems: Final Report of RACE Integrity Primitives Evaluation RIPE-RACE 1040, LNCS 1007, Springer, 1995.

    Google Scholar 

  3. H. Dobbertin, A. Bosselaers, B. Preenel, RIPEMD-160: a Strengthened Version of RIPEMD. In. D. Gollman ed., Fast Software Encryption, Third International Workshop, LNCS 1039, Springer, 1996.

    Google Scholar 

  4. W. Feller, An Introduction to Probability Theory, Wiley, 1966. 5. http://www-rocq.inria.fr/codes/Eric.Filiol/index.html

  5. E. Filiol, New Combinatorial Cryptanalysis Techniques, Private Report, 2002.

    Google Scholar 

  6. FIPS 46, Data Encryption Standard, Federal Information Processing Standards Publication 140-1, US Dept of Commerce/NIST, 1977.

    Google Scholar 

  7. FIPS 140-1, Security Requirements for Cryptographic Modules, Federal Information Processing Standards Publication 140-1, US Dept of Commerce/NIST, 1994.

    Google Scholar 

  8. FIPS 180, Secure Hash Standard, Federal Information Processing Standards Publication 180, US Dept of Commerce/NIST, 1993.

    Google Scholar 

  9. FIPS 180-1, Secure Hash Standard, Federal Information Processing Standards Publication 180-1, US Dept of Commerce/NIST, 1995.

    Google Scholar 

  10. S.W. Golomb, Shift Register Sequences, Aegean Park Press, 1982.

    Google Scholar 

  11. R.V. Hogg, E.A. Tanis, Probability and Statistical Inference, MacMillan, 1988.

    Google Scholar 

  12. D.E. Knuth The Art of Computer Programming, Vol. 2, Addison Wesley, 1981.

    Google Scholar 

  13. P. J. McCarthy. Introduction to Arithmetical Functions. Springer, 1986.

    Google Scholar 

  14. A.J Menezes, P.C. Van Oorschot, S.A. Vanstone, Handbook of Applied Cryptography. CRC Press, 1997.

    Google Scholar 

  15. J.L. Massey, Shift-Register Synthesis and BCH Decoding, IEEE Trans. on Inf. Th., Vol. IT-15, pp 122–127, 1969.

    Article  MathSciNet  Google Scholar 

  16. U. Maurer, A Universal Statistical Test for Random Bit Generators, J. of Cryptology, 5 pp 89–105, 1992.

    MATH  MathSciNet  Google Scholar 

  17. http://www.cryptonessie.org

  18. D. Olejár, M. Stanek, On Cryptographic Properties of Random Boolean Functions, Electronic Journal of Universal Computer Science, Vol. 4, Issue 8, 1998.

    Google Scholar 

  19. B. Schneier, Applied Cryptography, Wilew et Sons, 2nd ed., 1996.

    Google Scholar 

  20. R.L. Rivest, The MD4 Message Digest Algorithm, Advances in Cryptology-CRYPT0’90, LNCS 537, Springer, 1991.

    Google Scholar 

  21. R.L. Rivest, The MD5 Message Digest Algorithm, Internet Request for Comment 1321, April 1992.

    Google Scholar 

  22. T. Siegenthaler, Correlation Immunity of Nonlinear Combining Functions for Cryptographic Applications, IEEE Trans. on Inf. Th., Vol. IT 35, pp 776–780, 1984.

    Article  MathSciNet  Google Scholar 

  23. G. Xiao, J.L. Massey, A Spectral Characterization of Correlation Immune Functions, IEEE Trans. on Inf. Th., Vol. IT-34, pp 569–571, 1988.

    Article  MathSciNet  Google Scholar 

  24. Y. Zheng, J. Pieprzyk, J. Seberry, HAVAL-A One-way Hashing Algorithm with Variable Length of Output, Advances in Cryptology-AUSCRYPT’92, LNCS 718, Springer, 1993.

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2002 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Filiol, E. (2002). A New Statistical Testing for Symmetric Ciphers and Hash Functions. In: Deng, R., Bao, F., Zhou, J., Qing, S. (eds) Information and Communications Security. ICICS 2002. Lecture Notes in Computer Science, vol 2513. Springer, Berlin, Heidelberg. https://doi.org/10.1007/3-540-36159-6_29

Download citation

  • DOI: https://doi.org/10.1007/3-540-36159-6_29

  • Published:

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-00164-5

  • Online ISBN: 978-3-540-36159-6

  • eBook Packages: Springer Book Archive

Publish with us

Policies and ethics