Skip to main content
Log in

Capability of evolutionary cryptosystems against differential cryptanalysis

  • Research Papers
  • Published:
Science China Information Sciences Aims and scope Submit manuscript

Abstract

The evolutionary cryptosystem is a new cryptosystem. This paper studies its security level resisting against differential cryptanalysis. It is shown that the evolutionary cryptosystem possesses higher resistance than its initial fixed cryptosystem against differential cryptanalysis. On the basis of the relationship among the data complexity, the bit advantage and the success rate of differential cryptanalysis, it is proven that more data is needed for attacking the evolutionary cryptosystem when the bit advantage and success rate are identical. Moreover, it is shown that the time complexity for attacking the evolutionary cryptosystem is higher than that of differential attacking its initial fixed cryptosystem with the same amount of plaintext-ciphertext pairs. The research indicates that the evolutionary cryptosystem is more robust than its initial fixed cryptosystem against differential cryptanalysis.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  1. Zhang H G, Feng X T, Qin Z P, et al. Evolutionary cryptosystems and evolutionary design for DES. J China Institute Commun, 2002, 23: 57–64

    Google Scholar 

  2. Zhang H G, Feng X T, Qin Z P, et al. Research on evolutionary cryptosystems and evolutionary DES. Chin J Comput, 2003, 26: 1678–1684

    MathSciNet  Google Scholar 

  3. Zhang H G, Qin Z P. Introduction to Evolutionary Cryptography. Wuhan: Wuhan University Publishing Company, 2010

    Google Scholar 

  4. Meng Q S, Zhang H G, Wang Z Y, et al. Designing Bent functions using evolving method. Chin J Eletron, 2004, 32: 1901–1903

    Google Scholar 

  5. Meng Q S, Zhang H G, Yang M, et al. Analysis of affinely equivalent Boolean functions. Sci China Ser F-Inf Sci, 2007, 50: 299–306

    Article  MathSciNet  MATH  Google Scholar 

  6. Meng Q S, Tang M, Zhang H G. Evolutionary design of trace form Bent function. http://eprint.iacr.org.2005/332

  7. Wang H Z, Zhang H G, Wu Q H, et al. Design theory and method of multivariate hash function. Sci China Inf Sci, 2010, 53: 1977–1987

    Article  MathSciNet  Google Scholar 

  8. Wang H Z, Zhang H G, Guan H M, et al. A new perturbation algorithm and enhancing security of SFLASH signature scheme. Sci China Inf Sci, 2010, 53: 760–768

    Article  MathSciNet  Google Scholar 

  9. Zhang H G, Li C L, Tang M. Research on evolutionary cryptography against multidimensional linear cryptanalysis. Sci China Inf Sci, in press

  10. Biham E, Shamir A. Differential cryptanalysis of DES-like cryptosystems. In: Menezes A J, Vanstone S A, eds. Advances in Cryptology-Crypto’90, LNCS 537. Berlin: Springer-Verlag, 1991. 2–21

    Google Scholar 

  11. Biham E, Shamir A. Differential Cryptanalysis of the Data Encryption Standard. New York: Springer-Verlag, 1993

    MATH  Google Scholar 

  12. Biham E, Shamir A. Differential cryptanalysis of the full 16-round DES. In: Brickell E F, ed. Advances in Cryptology-Crypto’92, LNCS 740. Heidelberg: Springer-Verlag, 1993. 487–496

    Google Scholar 

  13. Knudsen L R. Truncated and higher order differentials. In: Preneel B, ed. FSE 1994, LNCS 1008. Heidelberg: Springer-Verlag, 1995. 196–211

    Google Scholar 

  14. Biham E, Biryukov A, Shamir A. Cryptanalysis of Skipjack reduced to 31 rounds using impossible differentials. In: Stern J, ed. Advances in Cryptology-Eurocrypt’99, LNCS 1592. Heidelberg: Springer-Verlag, 1999. 12–23

    Google Scholar 

  15. Hellman M E, Langford S K. Differential-linear cryptanalysis. In: Stern J, ed. Advances in Cryptology-Crypto’94, LNCS 839. Heidelberg: Springer-Verlag, 1994. 26–39

    Google Scholar 

  16. Lai X J. Higher order derivatives and differential cryptanalysis. In: Proceedings of Symposium on Communication, Coding and Cryptography in Honor of James L. Massey on the Occasion of His 60th Birthday. Berlin: Springer-Verlag, 1994. 227–233

    Google Scholar 

  17. Wagner D. The boomerang attack. In: Knudsen L R, ed. FSE 1999, LNCS 1636. Heidelberg: Springer-Verlag, 1999. 156–170

    Google Scholar 

  18. Junod P, Vaudenay S. Optimal key ranking procedures in a statistical cryptanalysis. In: Johansson T, ed. FSE 2003, LNCS 2887. Berlin: Springer-Verlag, 2003. 235–246

    Google Scholar 

  19. Selcuk A. On probability of success in linear and differential cryptanalysis. J Cryptol, 2008, 21: 131–147

    Article  MathSciNet  MATH  Google Scholar 

  20. Matsui M. On correlation between the order of S-boxes and the strength of DES. In: De Santis A, ed. Advances in Cryptology-Eurocrypt’93, LNCS 950. Berlin: Springer-Verlag, 1995. 366–375

    Google Scholar 

  21. Renyi A. Probability Theory. New York: American Elsevier Publishing Company, Inc., 1970

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to HuanGuo Zhang.

Rights and permissions

Reprints and permissions

About this article

Cite this article

Zhang, H., Li, C. & Tang, M. Capability of evolutionary cryptosystems against differential cryptanalysis. Sci. China Inf. Sci. 54, 1991–2000 (2011). https://doi.org/10.1007/s11432-011-4430-5

Download citation

  • Received:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11432-011-4430-5

Keywords

Navigation