Microsoft Word - tpel.doc Mathematical Problems of Computer Science 33, 121--126, 2010. 121 Linear Cryptanalysis of Block Ciphers in the Cluster Computational Environment Melsik Kyuregyan, Ofelya Manukyan and Edita Harutyunyan Institute for Informatics and Automation Problems of NAS of RA e-mail: melsik@ipia.sci.am, manofa81@yahoo.com Abstract This paper presents some results concerning synthesis of new cryptosystems equivalent to SAFER+ and SAFER++ to perform their linear cryptanalysis in the cluster computational environment. A parallel software package “LinearCryptanalyser” is developed to find such "Armenian Shuffles" which were chosen as secure against differential cryptanalysis and now will be checked if they are also secure against linear cryptanalysis. The research is focused on both theoretical and practical aspects of existence of linked I/O sums. The software package “LinearCryptanalyser” analyzes the existence of linked I/O sums and the absence of such sums will indicate cryptоresistance of block ciphers against last-round attack. . References 1. J. L. Massey, G. H. Khachatrian and M. K. Kuregian, ``Nomination of SAFER+ as Candidate algorithm for the Advanced Encryption Standard (AES)”, Submission document from Cylink Corporation to NIST, June 1998. 2. J. L. Massey, G. H. Khachatrian and M. K. Kuregian, ``Nomination of SAFER++ as Candidate Algorithm for the New European Schemes for Signatures, Integrity, and Encryption (NESSIE)”, Submission document from Cylink Corporation, 2000. 3. C. Harpes, ``Cryptanalysis of iterated block ciphers”, ETH Series in Information Processing, editor: James L. Massey. v. 7, Hartung-Gorre Verlang Konstanz, 1996. 4. C. Harpes, G. G. Kramer and J. L. Massey, ``A generalization of linear cryptanalysis and the applicability of Matsui’s piling-up lemma”, Presented at Eurocrypt ’95. 5. C. Harpes, ``A generalization of linear cryptanalysis applied to SAFER”, Signal and Info. Proc. Lab., CH-8092 Zurich, March 9, 1995. 122 Linear Cryptanalysis of Block Ciphers in the Cluster Computational Environment ´ÉáϳÛÇÝ Í³Íϳ·ñÙ³Ý Ñ³Ù³Ï³ñ·»ñÇ ·Í³ÛÇÝ í»ñͳÝáõÙÁ Ïɳëï»ñ³ÛÇÝ Ñ³ßíáÕ³Ï³Ý Ñ³Ù³Ï³ñ·áõÙ Ø. ÎÛáõñ»ÕÛ³Ý, ú. سÝáõÏÛ³Ý ¨ ¾. гñáõÃÛáõÝÛ³Ý ²Ù÷á÷áõÙ ²ß˳ï³ÝùáõÙ Ýϳñ³·ñí³Í »Ý ³ñ¹ÛáõÝùÝ»ñ SAFER+ ¨ SAFER++ µÉáϳÛÇÝ Í³Íϳ·ñÙ³Ý Ñ³Ù³Ï³ñ·»ñÇ Ýáñ ï³ñµ»ñ³ÏÇ Ï³éáõóÙ³Ý í»ñ³µ»ñÛ³É: êï»ÕÍí»É ¿ ½áõ·³Ñ»é ѳßí³ñÏÝ»ñÇ “LinearCryptanalyser” Íñ³·ñ³ß³ñ, áñÇ û·ÝáõÃÛ³Ùµ ÷ÝïñíáõÙ »Ý ³ÛÝåÇëÇ "Armenian Shuffle" Ïááñ¹Çݳï³ÛÇÝ ï»Õ³÷áËáõÃÛáõÝÝ»ñ, áñáÝó ѳٳå³ï³ëË³Ý µÉáϳÛÇÝ Í³Íϳ·ñÙ³Ý Ñ³Ù³Ï³ñ·»ñÁ ÏÉÇÝ»Ý Ï³ÛáõÝ ¹Çý»ñ»ÝóÇ³É ¨ ·Í³ÛÇÝ í»ñÉáõÍáõÃÛáõÝÝ»ñÇ Ýϳïٳٵ: лﳽáïáõÃÛáõÝÝ»ñÁ ϳï³ñí»É »Ý ϳå³Ïóí³Í Ùáõïù/»Éù ·áõÙ³ñÝ»ñÇ ·áÛáõÃÛ³Ý ÇÝãå»ë ï»ë³Ï³Ý, ³ÛÝå»ë ¿É ÏÇñ³é³Ï³Ý ï»ë³ÝÏÛáõÝÝ»ñÇó: “LinearCryptanalyser” ½áõ·³Ñ»é ѳßí³ñÏÝ»ñÇ Íñ³·ñ³ß³ñÁ ÃáõÛÉ ¿ ï³ÉÇë áõëáõÙݳëÇñ»É ϳå³Ïóí³Í Ùáõïù/»Éù ·áõÙ³ñÝ»ñÇ ·áÛáõÃÛ³Ý Ñ³ñóÁ, ÇëÏ ÝÙ³Ý Ï³å³Ïóí³Í ·áõÙ³ñÝ»ñÇ µ³ó³Ï³ÛáõÃÛáõÝÁ íϳÛáõÙ ¿ áõëáõÙݳëÇñíáÕ µÉáϳÛÇÝ Í³Íϳ·ñÙ³Ý Ñ³Ù³Ï³ñ·»ñÇ Ï³ÛáõÝáõÃÛ³Ý Ù³ëÇÝ ·Í³ÛÇÝ ÏñÇåïá³Ý³ÉÇ½Ç Ýϳïٳٵ: