31

Ushbu maqolada NIST LWC tanlovining final bosqichida ishtirok etgan 10 ta algoritmlarda foydalanilgan chiziqsiz akslantirishlar orasidan S jadval shaklida ifodalanganlarini umumiy kriptografik talablarga javob berishi tahlil qilingan. Tahlil natijalari yengil vaznli kriptografik algoritmlarda foydalanilgan S jadvallar umumiy kriptografik talablarga to‘liq javob bera olmasligini ko‘rsatdi. Bu holat akslantirishlarni kod uzunligini kamaytirish, apparat amalga oshirilishida kamsonli mantiqiy elementlarni talab etishi bilan asoslanadi. Bundan tashqari, chiziqsiz akslantirishning NFSR, Keccak va ARX ko‘rinishlaridan ham foydalanilgan bo‘lib, ular S jadvallar kabi yuqori chiziqsizlikni ta’minlay olmasada, amalga oshirishga qulay hisoblanadi.

  • Read count 31
  • Date of publication 02-08-2024
  • Main LanguageO'zbek
  • Pages51-58
Ўзбек

Ushbu maqolada NIST LWC tanlovining final bosqichida ishtirok etgan 10 ta algoritmlarda foydalanilgan chiziqsiz akslantirishlar orasidan S jadval shaklida ifodalanganlarini umumiy kriptografik talablarga javob berishi tahlil qilingan. Tahlil natijalari yengil vaznli kriptografik algoritmlarda foydalanilgan S jadvallar umumiy kriptografik talablarga to‘liq javob bera olmasligini ko‘rsatdi. Bu holat akslantirishlarni kod uzunligini kamaytirish, apparat amalga oshirilishida kamsonli mantiqiy elementlarni talab etishi bilan asoslanadi. Bundan tashqari, chiziqsiz akslantirishning NFSR, Keccak va ARX ko‘rinishlaridan ham foydalanilgan bo‘lib, ular S jadvallar kabi yuqori chiziqsizlikni ta’minlay olmasada, amalga oshirishga qulay hisoblanadi.

English

In this paper, among the 10 nonlinear representations used in the final stage of the NIST LWC competition, those presented in the form of S boxes are analyzed to meet the general cryptographic requirements. The results of the analysis showed that the S boxes used in lightweight cryptographic algorithms cannot fully meet the general cryptographic requirements. This situation is justified by the fact that transformations reduce the length of the code, require fewer logical elements in the hardware implementation. In addition, NFSR, Keccak, and ARX representations of nonlinear transformation are used, which are convenient to implement, although they do not provide as high nonlinearity as S boxes.

Русский

В данной статье было проанализировано выраженный в виде S-таблиц, на соответствие общим криптографическим требованиям, среди нелинейных отображений использованных в 10 алгоритмах, представленных в финальном этапе конкурса NIST LWC. Результаты анализа показали, что S-таблицы, используемые в облегченных криптографических алгоритмах, не могут в полной мере отвечать общим криптографическим требованиям. Данная ситуация обосновывается тем, что отображения сокращают длину кода, требуют меньше логических элементов в аппаратной реализации. Кроме того, используются виды нелинейного отображения NFSR, Keccak и ARX, которые удобны в реализации, хотя они и не обеспечивают столь высокую нелинейность, как S-таблицы

Name of reference
1 Abderrahmane Nitaj, Willy Susilo, Joseph Tonien. A New Improved AES S-box With Enhanced Properties. 25th Australasian Conference on Information Security and Privacy (ACISP 2020), Nov 2020, Perth, France. ffhal-03437913f.
2 Picek, S., Batina, L., Jakobović, D., Ege, B., Golub, M. (2014). S-box, SET, Match: A Toolbox for S-box Analysis. In: Naccache, D., Sauveron, D. (eds) Information Security Theory and Practice. Securing the Internet of Things. WISTP 2014. Lecture Notes in Computer Science, vol 8501. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-662-43826-8_10
3 Saarinen M. J. O. Cryptographic analysis of all 4× 4-bit S-boxes //Selected Areas in Cryptography: 18th International Workshop, SAC 2011, Toronto, ON, Canada, August 11-12, 2011, Revised Selected Papers 18. – Springer Berlin Heidelberg, 2012. – S. 118-133.
4 Sattarov A. B., Abdurahimov B. F. An algorithm for constructing S-boxes for block symmetric encryption //Universal Journal of Mathematics and Applications. – 2018. – T. 1. – №. 1. – S. 29-32.
5 Thakor V. A., Razzaque M. A., Khandaker M. R. A. Lightweight cryptography for IoT: A state-of-the-art //arXiv preprint arXiv:2006.13813. – 2020.
6 E. Bellini and Y. J. Huang, “Randomness testing of the nist light weight cipher finalist candidates,” in NIST Lightweight Cryptography Workshop, May, 2022.
7 I. Elsadek, S. Aftabjahani, D. Gardner, E. MacLean, J. R. Wallrabenstein, and E. Y. Tawfik, “Hardware and energy efficiency evaluation of nist lightweight cryptography standardization finalists,” in 2022 IEEE International Symposium on Circuits and Systems (ISCAS). IEEE, 2022, pp. 133–137.
8 Buchanan W. J., Maglaras L. Review of the NIST Light-weight Cryptography Finalists //2023 19th International Conference on Distributed Computing in Smart Systems and the Internet of Things (DCOSS-IoT). – IEEE, 2023. – S. 469-474.
9 Madushan H., Salam I., Alawatugoda J. A review of the NIST lightweight cryptography finalists and their fault analyses //Electronics. – 2022. – T. 11. – №. 24. – S. 4199.
10 Jimale, M.A.; Z’aba, M.R.; Kiah, M.L.M.; Idris, M.Y.I.; Jamil, N.; Mohamad, M.S.; Rohmad, M.S. Authenticated encryption schemes: A systematic review. IEEE Access 2022, 10, 14739–14766.
11 Alharbi, F.; Hameed, M.K.; Chowdhury, A.; Khalid, A.; Chattopadhyay, A.; Javed, I.T. Analysis of Area-Efficiency vs. Unrolling for eSTREAM Hardware Portfolio Stream Ciphers. Electronics 2020, 9, 1935. https://doi.org/10.3390/ electronics9111935
12 Stefan D. Analysis and implementation of eSTREAM and SHA-3 cryptographic algorithms: dis. – Cooper Union for the Advancement of Science and Art, Albert Nerken School of Engineering, Graduate Division, 2011.
13 Dobraunig, C.; Eichlseder, M.; Mendel, F.; Schläffer, M. Ascon v1.2. Submission to NIST LWC Project. 2021. Available online: https://csrc.nist.gov/CSRC/media/Projects/lightweight-cryptography/documents/round-2/spec-doc-rnd2/ascon-spec-round2.pdf (accessed on 01 May 2024).
14 Dobraunig C., Mennink B. Elephant v1 //Submission to NIST lightweight cryptography project. – 2019.
15 GIFT-COFB v1.0 [sayt]: https://csrc.nist. gov/CSRC/media/Projects/Lightweight-Cryptography/documents/round-1/spec-doc/GIFT-COFB-spec.pdf
16 Banik S. et al. GIFT: A small present: Towards reaching the limit of lightweight encryption //Cryptographic Hardware and Embedded Systems–CHES 2017: 19th International Conference, Taipei, Taiwan, September 25-28, 2017, Proceedings. – Springer International Publishing, 2017. – S. 321-345.
17 Hell M. et al. Grain-128AEAD-A lightweight AEAD stream cipher cover sheet corresponding submitter: Backup point of contact. – 2019.
18 Dobraunig C. et al. NIST Update: ISAP v2. 0. – 2022.
19 Bao Z. et al. PHOTON-Beetle Authenticated Encryption and Hash Family, Submission to the NIST Lightweight Cryptography Standardi-zation Process. – 2019.
20 Lightweight Cryptography [sayt]: https://csrc.nist.gov/CSRC/media/Projects/Lightweight-Cryptography/documents/round-1/spec-doc/Romulus-spec.pdf, murojaat vaqti: 06.05.2024 y.
21 Beierle C. et al. Schwaemm and esch: lightweight authenticated encryption and hashing using the sparkle permutation family //NIST round. – 2019. – T. 2.
22 Wu H., Huang T. TinyJAMBU: A family of lightweight authenticated encryption algorithms //Submission to the NIST Lightweight Cryptography Standardization Process. – 2019.
23 Daemen J. et al. Xoodyak, a lightweight cryptographic scheme. – 2020.
24 Kuryazov D.M., Sаttаrov А.B., Аxmedov B.B. Blokli simmetrik shifrlаsh аlgoritmlаri bаrdoshliligini zаmonаviy kriptotаhlil usullаri bilаn bаholаsh. O‘quv qo‘llаnmа. Toshkent. 2017, 224 bet.
Waiting