Cryptography Reference
In-Depth Information
Exercises
Exercise 1
Write an S-box linear analyzer that will generate tables of linear biases. Verify the tables presented in this topic.
Exercise 2
Try using your program from the previous exercise to analyze the S-box in AES. What are your results?
Exercise 3
Write and test your own implementation of the linear cryptanalytic method against the EASY1 cipher.
Exercise 4
Generate a new cipher, similar to EASY1, by generating a random new array for the S-box and P-box. Perform
linear cryptanalysis on it, for three rounds.
Exercise 5
Use the same S-box and P-box from the previous exercise, but extend this cipher to be a Feistel cipher with the
S-box, P-box, and key mixing for the round function. Extend the number of rounds to eight, and then attempt to
perform a linear cryptanalytic attack.
Exercise 6
Write a program to find the best linear expression possible for your random Feistel cipher in the previous exer-
cise.
References
[1] Howard M. Heys. A tutorial on linear and differential cryptanalysis. Cryptologia 26(3): 189-221 (2002).
[2] B. S. Kaliski and M. J. B. Robshaw. Linear cryptanalysis using multiple approximations. In Advances
in Cryptology - Crypto '94, (ed. Yvo Desmedt), pp. 26-39. Lecture Notes in Computer Science, Vol. 839.
(Springer-Verlag, Berlin, 1994).
[3]M.Matsui.ThefirstexperimentalcryptanalysisoftheDataEncryptionStandard.In Advances in Cryptology
- Crypto '94, (ed. Yvo Desmedt), pp. 1-11. Lecture Notes in Computer Science, Vol. 839. (Springer-Verlag,
Berlin, 1994).
Search WWH ::




Custom Search