1995
DOI: 10.1109/12.464391
|View full text |Cite
|
Sign up to set email alerts
|

Avalanche characteristics of substitution-permutation encryption networks

Abstract: This paper develops analytical models for the avalanche characteristics of a class of block ciphers usually referred to as substitution-permutation encryption networks or SPNs. An SPN is considered to display good avalanche characteristics if a one bit change in the plaintext input is expected to result in close to half the ciphertext output bits changing. Good avalanche characteristics are important to ensure that a cipher is not susceptible to statistical attacks and the strength of an SPN's avalanche charac… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

0
42
0

Year Published

1999
1999
2016
2016

Publication Types

Select...
6
1

Relationship

0
7

Authors

Journals

citations
Cited by 61 publications
(42 citation statements)
references
References 22 publications
(23 reference statements)
0
42
0
Order By: Relevance
“…It is fulfilled if, whenever a single input bit is complemented, each of the output bits is flipped with a "50%" probability. This concludes that the designed system has a good AE [25] [26] [27]. Avalanche characteristics studies are essential to ensure that a cipher is not vulnerable to statistical attacks.…”
Section: Avalanche Effectmentioning
confidence: 99%
See 1 more Smart Citation
“…It is fulfilled if, whenever a single input bit is complemented, each of the output bits is flipped with a "50%" probability. This concludes that the designed system has a good AE [25] [26] [27]. Avalanche characteristics studies are essential to ensure that a cipher is not vulnerable to statistical attacks.…”
Section: Avalanche Effectmentioning
confidence: 99%
“…Avalanche characteristics studies are essential to ensure that a cipher is not vulnerable to statistical attacks. The strength of system avalanche characteristics may evaluate the randomness of the ciphertext [27] [28]. If a block cipher or cryptographic hash function does not reveal the desired AE, then it has poor randomization, hence a cryptanalyst can predict the input knowing only the output.…”
Section: Avalanche Effectmentioning
confidence: 99%
“…Nonlinear substitution boxes used in SPN-based and other encryption algorithms have been designed to satisfy properties such as maximum non-linear order, high nonlinearity, low differential uniformity and low bias [20,21]. Satisfaction of these properties has been shown to reflect the strength of the s-box against linear and differential cryptanalysis.…”
Section: Parity-based Concurrent Error Detectionmentioning
confidence: 99%
“…Cryptographic algorithms are designed to satisfy the strict avalanche criterion [20,21]; even a single bit error at the inputs of an encryption step results in many different erroneous bits at the outputs of the following encryption steps. But, as explained, this property of encryption algorithms has no influence on the error detection capability of the proposed CED method.…”
Section: Fig 3 Analysis Of Fault Detection Capabilitymentioning
confidence: 99%
“…In [8][9][10], Heys and Tavares showed that the replacement of the permutation layer of Substitution Permutation Networks (SPNs) with a diffusive linear transformation improves the avalanche characteristics of the block cipher which increases the cipher's resistance to differential and linear cryptanalysis. Thus the main application of MDS matrix in cryptography is in designing block ciphers and hash functions that provide security against differential and linear cryptanalysis.…”
Section: Introductionmentioning
confidence: 99%