Differences

This shows you the differences between two versions of the page.

Link to this comparison view

Both sides previous revision Previous revision
Next revision
Previous revision
public:papers:infocomm2016 [2016-02-06 21:48] – [What is this paper about?] mukroppublic:papers:infocomm2016 [2018-03-31 15:00] (current) – [New results on reduced-round Tiny Encryption Algorithm using genetic programming] xkubice8
Line 1: Line 1:
 ====== New results on reduced-round Tiny Encryption Algorithm using genetic programming ====== ====== New results on reduced-round Tiny Encryption Algorithm using genetic programming ======
-**Authors: Karel KubicekJiri Novotny, Petr Svenda, Martin Ukrop**+**Authors: Karel KubíčekJiří Novotný, Petr Švendaand Martin Ukrop**
  
-<note tip>This paper is not published yet, therefore page is not yet finalzed</note> 
 **Abstract:** //Analysis of cryptoprimitives usually requires extensive **Abstract:** //Analysis of cryptoprimitives usually requires extensive
 work of a skilled cryptanalyst. Some automation is possible, work of a skilled cryptanalyst. Some automation is possible,
Line 25: Line 24:
 randomness distinguisher.// randomness distinguisher.//
  
-  * Journal page: [[http://www.hiradastechnika.hu|Infocommunication journal]]. +  * Journal page: [[http://www.infocommunications.hu/2016_1|Infocommunication journal]]. 
-  * Download author pre-print of the paper: {{:public:papers:infocom:infocommunications2016.pdf|color}} and {{:public:papers:infocom:infocommunications2016_bw.pdf|bw}} version.+  * Download author pre-print of the paper: {{:public:papers:infocom:infocommunications2016.pdf|pdf}}.
   * Download used version of EACirc tool and configuration files: {{:public:papers:infocom:eacirc-3.0.zip|zip source code}}, {{:public:papers:infocom:tea_experiment.zip|executable file}} or current version from [[https://github.com/crocs-muni/EACirc/releases|github]].   * Download used version of EACirc tool and configuration files: {{:public:papers:infocom:eacirc-3.0.zip|zip source code}}, {{:public:papers:infocom:tea_experiment.zip|executable file}} or current version from [[https://github.com/crocs-muni/EACirc/releases|github]].
  
Line 34: Line 33:
       author = {Karel Kubíček and Jiří Novotný and Petr Švenda and Martin Ukrop},       author = {Karel Kubíček and Jiří Novotný and Petr Švenda and Martin Ukrop},
       journal = {IEEE Infocommunications},       journal = {IEEE Infocommunications},
 +      volume = {8},
 +      number = {1},
 +      pages = {2--9},
       year = {2016},       year = {2016},
-      pubstate = {forthcoming},+      publisher = {Scientific Association for Infocommunications, Budapest, Hungary},
   }   }
  
Line 44: Line 46:
 Automatized randomness testing is useful for checking one of the expected cipher properties – output ciphertext should be indistinguishable from a stream of truly random data. The common way to automate testing of randomness is using statistical batteries. But the limitation of the standard batteries for randomness testing is the fact they implement a fixed set of tests and can detect only a limited set of patterns and statistical irregularities. Automatized randomness testing is useful for checking one of the expected cipher properties – output ciphertext should be indistinguishable from a stream of truly random data. The common way to automate testing of randomness is using statistical batteries. But the limitation of the standard batteries for randomness testing is the fact they implement a fixed set of tests and can detect only a limited set of patterns and statistical irregularities.
  
-In this work we use EACirc as a framework for constructing empirical tests of randomness. Capabilities of EACirc are compared with previous results as well as conventional statistical batteries analysing Tiny Encryption Algorithm.+In this work we use EACirc -- a framework for constructing empirical tests of randomness. Capabilities of EACirc are compared with previous results as well as conventional statistical batteries analysing Tiny Encryption Algorithm.
  
 //EACirc consistently performs better than NIST STS. Dieharder is able to detect small deviances in one additional round. But analysis of EACirc output can provide information valuable for the cipher’s designer. We analyzed successful randomness tests and found the weak byte of limited TEA output.// //EACirc consistently performs better than NIST STS. Dieharder is able to detect small deviances in one additional round. But analysis of EACirc output can provide information valuable for the cipher’s designer. We analyzed successful randomness tests and found the weak byte of limited TEA output.//
  
 **In this we paper, we:** **In this we paper, we:**
-  * Gave motivation for randomness testing and provided comparison of available tools. +  * Give motivation for randomness testing and provided comparison of available tools. 
-  * Summarized approach of previous works based on evolution algorithms and extended it by our approach. +  * Summarize approach of previous works based on evolution algorithms and extended it by our approach. 
-  * Analyzed TEA limited to 1 to 5 rounds with different plaintext types using both statistical batteries and EACirc. +  * Analyze TEA limited to 1 to 5 rounds with different plaintext types using both statistical batteries and EACirc. 
-  * Interpreted various results from statistical batteries and EACirc on different plaintext types. +  * Interprete various results from statistical batteries and EACirc on different plaintext types. 
-  * Compared performance and data usage for many experiments settings. +  * Compare performance and data usage for many experiments settings. 
-  * Analyzed resulting randomness test created by EACirc.+  * Analyze resulting randomness test created by EACirc.
  
 {{:public:papers:infocom:eac_circuit4.png?500nolink|}} {{:public:papers:infocom:eac_circuit4.png?500nolink|}}