Publication details

New results on reduced-round Tiny Encryption Algorithm using genetic programming

Investor logo
Authors

KUBÍČEK Karel NOVOTNÝ Jiří ŠVENDA Petr UKROP Martin

Year of publication 2016
Type Article in Periodical
Magazine / Source Infocommunications Journal
MU Faculty or unit

Faculty of Informatics

Citation
Web Oficiální stránky časopisu s dostupným plným textem
Field Informatics
Keywords randomness statistical testing; TEA; genetic algorithms; randomness distinguisher; software circuit
Description Analysis of cryptoprimitives usually requires extensive work of a skilled cryptanalyst. Some automation is possible, e.g. by using randomness testing batteries such as Statistical Test Suite from NIST (NIST STS) or Dieharder. Such batteries compare the statistical properties of the functions output stream to the theoretical values. A potential drawback is a limitation to predefined tested patterns. However, there is a new approach EACirc is a genetically inspired randomness testing framework based on finding a dynamically constructed test. This test works as a probabilistic distinguisher separating cipher outputs from truly random data. In this work, we use EACirc to analyze the outputs of Tiny Encryption Algorithm (TEA). TEA was selected as a frequently used benchmark algorithm for cryptanalytic approaches based on genetic algorithms. In this paper, we provide results of EACirc applied to TEA ciphertext created from differently structured plaintext. We compare the methodology and results with previous approaches for limited-round TEA. A different construction of EACirc tests also allows us to determine which part of ciphers output is relevant to the decision of a well-performing randomness distinguisher.
Related projects:

You are running an old browser version. We recommend updating your browser to its latest version.

More info