61
Views
0
CrossRef citations to date
0
Altmetric
Articles

On security aspects of the ciphers T-310 and SKS with approved long-term keys

References

  • Courtois, N. T. 2018a. Decryption oracle slide attacks on T-310. Cryptologia 42 (3):191–204. doi:10.1080/01611194.2017.1362062.
  • Courtois, N. T. 2018b. On the existence of non-linear invariants and algebraic polynomial constructive approach to backdoors in block ciphers. IACR Cryptology ePrint Archive 2018/807.
  • Courtois, N. T. 2018c. Structural nonlinear invariant attacks on T-310: Attacking arbitrary Boolean functions. IACR Cryptology ePrint Archive 2018/1242.
  • Courtois, N. T. 2020. Invariant hopping attacks on block ciphers. CoRR, abs/2002.03212.
  • Courtois, N. T. 2021. A nonlinear invariant attack on T-310 with the original Boolean function. Cryptologia 45 (2):178–192. doi:10.1080/01611194.2020.1736207.
  • Courtois, N. T., A. Patrick, and M. Abbondati. 2020. Construction of a polynomial invariant annihilation attack of degree 7 for T-310. Cryptologia 44 (4):289–314. doi:10.1080/01611194.2019.1706062.
  • Courtois, N. T., and A. Patrick. 2019. Lack of unique factorization as a tool in block cipher cryptanalysis. CoRR, abs/1905.04684.
  • Courtois, N. T., and J.-J. Quisquater. 2020. Can a differential attack work for an arbitrarily large number of rounds?. In Information Security and Cryptology – ICISC 2020 – 23rd International Conference, Seoul, South Korea, 2–4 December, Proceedings, volume 12593 of Lecture Notes in Computer Science, ed. D. Hong, 157–181. Berlin: Springer.
  • Courtois, N. T., and M. Georgiou. 2019. Constructive non-linear polynomial cryptanalysis of a historical block cipher. CoRR, abs/1902.02748.
  • Courtois, N. T., and M.-B. Oprisanu. 2018. Ciphertext-only attacks and weak long-term keys in T-310. Cryptologia 42 (4):316–336. doi:10.1080/01611194.2017.1362065.
  • Courtois, N. T., K. Schmeh, J. Drobick, J. Patarin, M.-B. Oprisanu, M. Scarlata, and O. Bhallamudi. 2018. Cryptographic security analysis of T-310. IACR Cryptology ePrint Archive 2017/440 2017.
  • Courtois, N. T., M. Georgiou, and M. Scarlata. 2019. Slide attacks and LC-weak keys in T-310. Cryptologia 43 (3):175–189. doi:10.1080/01611194.2018.1548392.
  • Courtois, N. T., M. Scarlata, and M. Georgiou. 2019. How many weak-keys exist in T-310? Tatra Mountains Mathematical Publications 73 (1):61–82. doi:10.2478/tmmp-2019-0006.
  • Courtois, N. T., M.-B. Oprisanu, and K. Schmeh. 2019. Linear cryptanalysis and block cipher design in East Germany in the 1970s. Cryptologia 43 (1):2–22. doi:10.1080/01611194.2018.1483981.
  • Georgiou, M. 2019. Weak keys and cryptanalysis of a cold war block cipher. CoRR, abs/1901.06504.
  • Harpes, C., G. G. Kramer, and J. L. Massey. 1995. A generalization of linear cryptanalysis and the applicability of Matsui’s piling-up lemma. In Advances in Cryptology – EUROCRYPT ’95, International Conference on the Theory and Application of Cryptographic Techniques, Saint-Malo, France, 21–25 May, 1995, Proceeding, volume 921 of Lecture Notes in Computer Science, ed. L. C. Guillou and J.-J. Quisquater, 24–38. Berlin: Springer.
  • International Organization for Standardization. 2021. Information security – Encryption algorithms – Part 1: General. Geneva, CH: Standard, International Organization for Standardization.
  • Killmann, W., and W. Stephan. 2021. Das DDR-Chiffriergerät T-310. Berlin: Springer Spektrum.
  • Matsui, M. 1984. Linear cryptanalysis method for DES cipher. In Proceeding EUROCRYPT ’93 Workshop on the theory and application of cryptographic techniques on Advances in cryptology, LNCS, vol. 765, 386–397. Berlin: Springer.
  • Sala, M., R. Aragona, and A. Caranti. 2017. The group generated by the round functions of a GOST-like cipher. Annali di Matematica Pura ed Applicata 196 (1):1–17. doi:10.1007/s10231-016-0559-6.
  • Schmeh, K. 2006. The East German encryption machine T-310 and the algorithm it used. Cryptologia 30 (3):251–7. doi:10.1080/01611190600632457.
  • Sparr, R., and R. Wernsdorf. 2015. The round functions of KASUMI generate the alternating group. Journal of Mathematical Cryptology 9 (1):23–32.
  • Stephan, W. 2022. Use of T-310 encryption during German reunification 1990. In Proceedings of the 5th International Conference on Historical Cryptology HistoCrypt 2022, Linköping Electronic Conference Proceedings 188. doi:10.3384/ecp188407.
  • Wernsdorf, R. 1993. The one-round functions of the DES generate the alternating group. In Eurocrypt 1992, LNCS, ed. R. A. Rueppel, vol. 658, 99–112. Berlin: Springer.
  • Wernsdorf, R. 2000. The round functions of SERPENT generate the alternating group. Technical report, SIT Gesellschaft für Systeme der Informationstechnik mbH.
  • Wernsdorf, R. 2002. The round functions of RIJNDAEL generate the alternating group. In Complementation-like and cyclic properties of AES round functions, LNCS, vol. 2365, 143–148. Berlin: Springer.
  • Wielandt, H. 1964. Finite permutation groups. New York and London: Academic Press.
  • ZCO. 1973. Kryptologische Analyse des Chiffrators des Systems SKS V/1. Technical Report GVS-020 MfS-Nr. XI/747/73, ZCO. BStU Archiv der Zentralstelle MfS – Abt. XI, Nr. 183.
  • ZCO. 1980. Kryptologische Analyse des Chiffriergeräts T-310/50. Technical Report GVS ZCO Nr. 402/80, ZCO. BStU Archiv der Zentralstelle MfS – Abt. XI, Nr. AR3 594.
  • ZCO. 1988. Nekotorye svojstva osnovnogo otobraženija v šifralgorifmach klassa al’fa. Technical Report BStU Archiv der Zentralstelle MfS – Abt. XI, Nr. 599, ZCO.
  • ZCO. 1990. Klasse ALPHA: Langzeitschlüsselverzeichnis, 1976

Reprints and Corporate Permissions

Please note: Selecting permissions does not provide access to the full text of the article, please see our help page How do I view content?

To request a reprint or corporate permissions for this article, please click on the relevant link below:

Academic Permissions

Please note: Selecting permissions does not provide access to the full text of the article, please see our help page How do I view content?

Obtain permissions instantly via Rightslink by clicking on the button below:

If you are unable to obtain permissions via Rightslink, please complete and submit this Permissions form. For more information, please visit our Permissions help page.