127
Views
2
CrossRef citations to date
0
Altmetric
Original Articles

A nonlinear invariant attack on T-310 with the original Boolean function

References

  • Arbeitsgebiet. 1976. Arbeitsgebiet 113: Sachstandbericht zur Arbeit am Chiffrieralgorithmus des Gerätes T 310/50, MfS-020-XI/674/76, 51 pages, Berlin, 31 December 1976, also known as MfS-Abt-XI-532
  • Bannier, A., N. Bodin, and E. Filiol. 2016. Partition-based trapdoor ciphers. https://ia.cr/2016/493.
  • Brown, L. P., and J. Seberry. 1990. On the design of permutation P in DES type cryptosystems. In Eurocrypt 89, LNCS 434, pp. 696–705. Springer.
  • Charpin, P. 2004. Normal Boolean functions. Journal of Complexity 20 (2–3):245–65. doi:10.1016/j.jco.2003.08.010.
  • Courtois, N. 2004. Feistel schemes and bi-linear cryptanalysis. Crypto 2004, LNCS 3152, pp. 23–40. Springer.
  • Courtois, N. 2005a. Algebraic attacks on combiners with memory and several outputs. ICISC 2004, LNCS 3506, pp. 3–20, Springer. Extended version available on https://ia.cr/2003/125/.
  • Courtois, N. 2005b. The inverse s-box, non-linear polynomial relations and cryptanalysis of block ciphers. In AES 4 Conference, Bonn, 10–12 May 2004, LNCS 3373, pp. 170–188. Springer. Extended version: https://ia.cr/2005/251.pdf.
  • Courtois, N. T., K. Schmeh, J. Drobick, J. Patarin, M.-B. Oprisanu, M. Scarlata, and Om Bhallamudi. 2017. Cryptographic security analysis of T-310, Monography study on the T-310 block cipher. 132 pp. Received 20 May last revised 29 June 2018. https://ia.cr/2017/440.pdf.
  • Courtois, N. T., M. Abbondati, H. Ratoanina, and M. Grajek. 2020. Systematic construction of nonlinear product attacks on block ciphers. In ICISC 2019, LNCS 11975, pp. 20–51. Springer.
  • Courtois, N., and W. Meier. 2003. Algebraic attacks on stream ciphers with linear feedback. Eurocrypt 2003, Warsaw, Poland, LNCS 2656, pp. 345–359. Springer. Extended version: www.nicolascourtois.com/toyolili.pdf.
  • Courtois, N., G. Castagnos, and L. Goubin. 2004. What do DES s-boxes say to each other? Available on https://ia.cr/2003/184/.
  • Courtois, N. T. 2019a. On the existence of non-linear invariants and algebraic polynomial constructive approach to backdoors in block ciphers. https://ia.cr/2018/807, last revised 27 Mar
  • Courtois, N. T. 2019b. Structural nonlinear invariant attacks on T-310: attacking arbitrary Boolean functions. https://ia.cr/2018/1242, revised 12 Sep
  • Courtois, N., J. Drobick, and K. Schmeh. 2018. Feistel ciphers in East Germany in the communist era. Cryptologia 42 (5):427–44. doi:10.1080/01611194.2018.1428835.
  • Courtois, N. T., and M. Georgiou. 2020. Variable elimination strategies and construction of nonlinear polynomial invariant attacks on T-310. Cryptologia 44 (1):20–38. doi:10.1080/01611194.2019.1650845.
  • Courtois, N. T., T. Mourouzis, M. Misztal, J.-J. Quisquater, and G. Song. 2015. Can GOST be made secure against differential cryptanalysis? Cryptologia 39 (2):145–56. doi:10.1080/01611194.2014.915266.
  • Courtois, N. T., and M.-B. Oprisanu. 2018. Ciphertext-only attacks and weak long-term keys in T-310. Cryptologia 42 (4):316–36. doi:10.1080/01611194.2017.1362065.
  • Courtois, N., M.-B. Oprisanu, and K. Schmeh. 2018. Linear cryptanalysis and block cipher design in East Germany in the 1970s. Cryptologia 44 (1):20–38. doi:10.1080/01611194.2018.1483981.
  • Dobbertin, H. 1994. Construction of bent functions and balanced Boolean functions with high nonlinearity. In FSE’94, LNCS 1008, Berlin. Springer. pp. 61–74
  • Document MfS-Abt-XI-183. 1973. Document MfS-Abt-XI-183 which is a documentation of SKS V/1 and contains a selection of pages extracted from a larger document known as 1973. MfS-020-Nr. 747/73.
  • Dubuc, S. 2001. Etude des propriétés de dégénérescence et de normalité des fonctions booléennes et construction de fonctions q-aires parfaitement non-linéaires. Ph.D. thesis, Université de Caen.
  • Harpes, C., G. Kramer, and J. Massey. 1995. A generalization of linear cryptanalysis and the applicability of Matsui’s piling-up lemma. Eurocrypt’95, LNCS 921, pp. 24–38. Springer.
  • Referat. 1980. Referat 11: Kryptologische Analyse des Chiffriergerätes T-310/50. Central Cipher Organ, Ministry of State Security of the GDR, document referenced as ‘ZCO 402/80’, a.k.a. MfS-Abt-XI-594, 123 pp. Berlin.
  • Schmeh, K. 2006. The East German encryption machine T-310 and the algorithm it used. Cryptologia 30 (3):251–7. doi:10.1080/01611190600632457.
  • Todo, Y., G. Leander, and Y. Sasaki. 2018. Nonlinear invariant attack: practical attack on full SCREAM, iSCREAM and Midori64, Journal of Cryptology 32:1383–422. doi:10.1007/s00145-018-9285-0.
  • VEB Steremat. 1976. Hermann Schlimme, Gerätesystem SKS V/1, Gerät DE1 Zeichnungs-Nr. 310017, Band 2, also known as MfS-Abt-XI-415, and a.k.a. B 86/1-31/77. Berlin.
  • ZCO. 1976. ZCO: Charakterisierung der Booleschen Funktion Z, handwritten document., MfS-020-XI/493/76, 24 pp.

Reprints and Corporate Permissions

Please note: Selecting permissions does not provide access to the full text of the article, please see our help page How do I view content?

To request a reprint or corporate permissions for this article, please click on the relevant link below:

Academic Permissions

Please note: Selecting permissions does not provide access to the full text of the article, please see our help page How do I view content?

Obtain permissions instantly via Rightslink by clicking on the button below:

If you are unable to obtain permissions via Rightslink, please complete and submit this Permissions form. For more information, please visit our Permissions help page.