Lisitskiy K.E.

Work place: National University of Radio Electronics, Kharkiv, Ukraine

E-mail: dolgovvi@mail.ru

Website:

Research Interests: Information Security, Network Security, Information Systems, Information Retrieval

Biography

Lisitskiy Konstantine is a student of the Kharkov National University of Radio Electronics; the specialty is Information Computer Systems Security. His main research interests include information security.

Author Articles
On Maxima Distribution of Full Differentials and Linear Hulls of Block Symmetric Ciphers

By Lisitskiy K.E.

DOI: https://doi.org/10.5815/ijcnis.2014.01.02, Pub. Date: 8 Nov. 2013

The problem of determination of maxima distribution laws of full differentials and linear bias of block symmetric ciphers as substitution transformations is considered. Well-known theoretical results, published in literature, are given, as well as experiment results on making the laws of maxima distribution of full differential transitions and maximum biasess of linear hulls for reduced cipher model from Belorussian standard and cipher Kalina, which practically confirm theoretical calculations, are presented. The results testify that maximum values of differential and linear probabilities are concentrated close to their average values and for evaluation of indexes of cipher provable security it’s enough to make a test of proximity of differential and linear cipher indexes, received for one arbitrarily taken cipher key corresponding to indexes of random substitutions.

[...] Read more.
Importance of S-Blocks in Modern Block Ciphers

By Lisitskaya I.V. Melnychuk E.D. Lisitskiy K.E.

DOI: https://doi.org/10.5815/ijcnis.2012.10.01, Pub. Date: 8 Sep. 2012

There is a new approach to determine the degree of cryptographic S-boxes suitability. This approach is based on estimating the number of transformation cycles required for a cipher to achieve differential and linear nature of the state typical for random substitution of the appropriate degree. The paper presents the results of experiments to determine the differential and linear indicators of the Heys cipher (a cipher with a weak linear transformation) and a reduced model of the Rijndael cipher (the cipher with a strong linear transformation), using nibble S-boxes with different values of the XOR table differences maxima and linear approximations table displacements. It is demonstrated that, contrary to widely-known approach that links cipher performance indicators with strength indicators of substitutions that they use, the resistance to cipher attacks by means of linear and differential cryptanalysis (maximum differential and linear probabilities) does not depend on S-boxes used. It is concluded that random substitutions can be used as the S-block designs without compromising the performance of cryptographic ciphers. It means that the search for S-boxes with high encryption performance (at least for ciphers with strong linear transformations) is an unpromising task. At the same time it is shown that a good cipher can not be built without a nonlinear transformation. S-boxes (non-trivial type) are essential and necessary elements of an effective cryptographic transformation, ensuring the operation of the nonlinear mixing of input data blocks bit segments.

[...] Read more.
Other Articles