We obtain an analytical estimation of the upper
boundary of the Feistel-like block ciphers differential
probabilities, resistance characteristics of unbalanced Feistel
circuits to differential and linear cryptanalysis. Further, a
formalized description and method of study of non-Markov
symmetric block ciphers resistance to differential
cryptanalysis are developed. New schemes of cascade block
encryption are investigated and, in this case, we develop a
method is used for evaluate the stability non-Markov
ciphers. The estimates of R-block encryption schemes
resistance to differential cryptanalysis are obtained. In
addition, the crypto stability of the national standard of
symmetric encryption GOST 28147: 2009 to fault attacks is
considered. We both consider and compare different
cryptanalysis methods [1].
Differential cryptanalysis was proposed by Israeli
experts Eli Biham and Adi Shamir to break cryptosystems
like DES [2]. Differential cryptanalysis was further
developed in the works of such well-known cryptanalysts
as V. Rudnitsky, R. Berdibayev, R. Breus, N. Lada, and M.
Pustovit, [3] and one of most new result is [4]. We have
made this ranking a typical cipher according to the degree
of susceptibility by the method of cryptanalysis. In papers
of Howard M. Heys [5, 6, 7] the key dependency of
differentials in block ciphers was investigated by
examining the results of numerous experiments applied to
the substitution-permutation network (SPN) [8,9] structure
using 4-bit S-boxes.
The focus of the research is block ciphers [11, 12] with a
round function of the form
( ) ( ( ))
K m i
G x L S x k
,
where
i
k
is a round key. These ciphers are considered from
the view of their belonging to the class of Markov or the
generalized Markov.
The subject of the research is the study of the above
ciphers by the method of difference analysis, finding their
properties, constructing estimates of the probabilities of
integer differentials for round functions of the form that was
mentioned earlier, processing and systematizing results.
The research methods are the construction of a model
which is used to describe the concepts or statements that are
being analyzed.
In discrete systems, both input and output signals are
discrete signals. The variables in the discrete systems vary
with time. In this type of system, the changes are
predominantly discontinuous. The state of variables in
discrete system changes only at a discrete set of points in
time. Note that by a discrete system we mean a technical
device or program that transforms a discrete sequence x(n)
into a discrete sequence
()yn
according to the determined
algorithm. The algorithm for transforming the input
sequence
xn
to the output sequence
()yn
is described
by the relation
yx
R y n R x n
,
where
x
R
and
y
R
are operators. Considering the type of
operator, discrete systems can be divided into:
linear or non-linear,
stationary or non-stationary,
physically realizable (causal) or unrealizable (non-
causal).
Linearity. A discrete system is called linear if and only if
its operator
R
satisfies additivity and homogeneity
properties, namely if:
1.
for any
1()xn
and
2
xn
, and
Differential Analysis of Non-Markov Ciphers
RUSLAN SKURATOVSKII
National Aviation University, Kiev, UKRAINE.
Interregional Academy of Personnel Management Kiev, UKRAINE.
and Igor Sikorsky Kiev Polytechnic Institute, av. Pobedy 37, UKRAINE.
[0000-0002-5692-6123]
1. Introduction
2. Work Related Analysis
3. Methods of Research
WSEAS TRANSACTIONS on CIRCUITS and SYSTEMS
DOI: 10.37394/23201.2023.22.2
Ruslan Skuratovskii
E-ISSN: 2224-266X
10
Volume 22, 2023
Abstract: - In this article, for Markov ciphers, we prove that they are resistant to differential cryptanalysis and
some statements made for MS are obtained. The upper estimates of the probabilities of integer differentials are
significantly improved when compared to previously known results. Our differential cryptanalytic algorithm
finds weak subkeys that have more than 80 bits and 128 bits for 128-bit keys.
Keywords: - Circuits for Cryptograhy, Systems Theory for Cryptography, Computational modeling, difference
cryptanalysis, block ciphers, difference equations, Markov ciphers, non-Markov ciphers, generalized Markov
ciphers, integer differential, construction of upper bounds for probabilities, differential cryptanalysis.
Received: March 26, 2022. Revised: November 28, 2022. Accepted: December 15, 2022. Published: February 7, 2023.
2.
[]R a x n a R x n 

,
[]R x n R x n



for any
and
xn
.
These properties may be expressed as the single condition
1 2 1 2
[ ] [ ] [ ]R a x n b x n a R x n b R x n
.
Note that the last condition implies the reaction of a linear
system to a complex action is equal to the sum of reactions
to individual actions taken with the same coefficients
and
.
Definition of Stationarity. A discrete system is called
stationary (invariant in time) if its parameters do not
change in time. In this case, the action applied to the input
of the system will always lead to the same reaction,
regardless of when the action is applied.
We introduce the notation
0,..., r
M

,
where
GGG :μi
with commutative group
operations on the group G,
baba i
) ,(μi
,
Gba ,
and
0,...,ir
.
The magnitude of the input differences
0
ω
and
1
ω
are
the differences which appear in the first and second rounds,
correspondently.
Definition 3.1. The generalized differential characteristic
(GDC) of cipher (1.1) is the sequence
,
where
}0{\ω ii G
and
0,...,ir
[2].
We denote by
m
V
the m-dimentional vector space.
For the Data Encryption Standard (DES) algorithm it is
known [3, 10] that after finding 48-bits of the key [3,11] of
the last round, the remaining 8-bits are found via a complete
search. The following condition is necessary for a successful
application of an attack by the RK method:
2
( 1) ( 1)
, ( ) :
( ( ) ( ) ) ,
m n m
rr
KK
x y V K V x V
P E x x E x y p


where
2m
p

and the probability is taken for
m
xV
.
To describe the essence of the RK method, we make use of
the following notation. Let the encrypting key
()
K
Ex
be a
function determined by the equality
( ) ( , )
K
E x E K x
, (1)
where
1
, ( ) , ( ,..., ), ,
r
m n r i n
x V K V K k k k V
()
K
Ex
is
the r-th block cipher and for any
()
r
n
KV
display EK,
where
mm
VV
is a bijection.
Denote by
( ) ( , ), ,
k m n
f x f k x x V k V
(2)
where
mmk VVf :
is the round function of the cipher E.
Then, using our notation, we have that
11
( ) ... ( )
rr
K k k k
E x f f f x
(3)
holds, where
1,..., r
kk
is a sequence of round keys and r is
number of rounds.
In addition, for
1,ln
, let
11
()
( ) ... ( )
ll
l
K k k k
E x f f f x
. (4)
The definitions of the Markov cipher (MC) were given for
the first time in the work [11].
Definition 4.1. (from [11]). The cipher is Markov if
( β | α, )P Y X X Z
(5)
does not depend on
Z
, provided the subkeys are randomly
distributed.
If the cipher is Markov, then
Y
then almost all of
them are the same, they do not change with a change in the
subkeys
Z
so the dependence cannot be established. This
makes them resistant to Differential Cryptoanalysis.
Using our notation, where for convenience we set
from
Z
and then the definition has the form
((γ α) (γ) β) =
=2 δ( (γ α) (γ),β).
m
kk
n
kk
kV
P f f
ff

(6)
It is worth emphasizing that this probability does not depend
on
. If instead the probability did depend on
, then the
cipher is a non-Markov cipher. The
in (6) can
consequently be treated as an arbitrary element with
m
V
and, if
0
then we obtain the expression
2 δ( (α) (0),β).
m
n
kk
kV
ff
The definition of MC can in such case be rewritten as
follows.
Definition 4.2. A block G cipher [12, 13] with round
function
: , ,
k n m n
f V V k V
is MC if
4. Main Result
WSEAS TRANSACTIONS on CIRCUITS and SYSTEMS
DOI: 10.37394/23201.2023.22.2
Ruslan Skuratovskii
E-ISSN: 2224-266X
11
Volume 22, 2023
α, β : 2 δ( (γ α) (γ),β)
2 δ( ) (0),β).
m
m
n
m k k
kV
n
kk
kV
V f f
ff

Corollary. If the cipher is Markovian, then
Y
then almost
all of them are the same, they do not change with a change
in the subkeys so the dependence cannot be established.
This makes them resistant to Differential Cryptoanalysis.
We check the possibility of a differential attack on AES and
show the dependence of number of differetials in table 2.1.
Table 2.1. Dependence of the number of zero differentials depending on
the round number.
Number of rounds
Number of Differentials
2
56180
3
12780
4
880
5
0
6
0
7
0
8
0
9
0
This means we get better method even in [10-13].
Suppose that some mapping
:n
f V G G
is
given such that for each
n
kV
, the mapping
( , ) : ( )
k
f k x f x
is a bijection on
G
. We will associate
the set
x
M
of matrices of dimension
GG
,
xG
with
this mapping. The elements of the matrix
x
M
are
,[0,1]
x
a

,
,G

, where
,[0,1]
x
a

12
,( ; , )
f
dx
 
.
It is assumed here that some linear order is fixed on a group
G [25, 26]. If
m
GV
, then the bit-vectors naturally
correspond to the integers from 0 to
21
m
. We denote by P
the set of substitution matrices of dimension
GG
.
Definition 5.1. The mapping
:n
f V G G
will be called
a generalized Markov mapping (relative to operations
12
,

) if
,'x x G
and
, ' P


such that
''
'
x x x x
MM

, (7)
where multiplication is standard usual matrix multiplication
and, in this case, is reduced to permutation of rows of the
matrices
x
M
and
y
M
.
Definition 5.2. A block cipher E will be called a generalized
Markov cipher (GMC) in restricted sense if their round
functions
( ) ( , ), ,
k k m n
f x f k x x V k V
are generalized
Markov mappings (GMM)
12
,ff
with corresponding
operations
0, 1

.
Proposition 5.3 (property of GMC). For a GMC
f
, using
our notation, the equation is
1 2 1 2
,,
,
00
max ( ; , ) max (0; , )
nn
ff
x V V
G d x d




.
The proof of this Lemma follows directly from the
definition of GMC, namely since the columns of
x
M
and
0
M
and the number
differ only by some permutation of
their elements. In particular, the maximum element in the
columns of
x
M
and
0
M
is the same, as stated above.
Remark 5.4. If
m
GV
,
12
XOR


,
'Id


and
,'x x G
, then the definition coincides with the classical
definition of Markov BC (see e.g. [10]).
Note that Proposition 5.3 is equivalent to stating
1,ir
and
xG
1
,i
x
, i.e. a permutation on G, such that
,G


we have
11
, , 1 ,
( ; , ) (0 ; ( ), )
i i i i i
ff
ix
d x d

(8)
In particular, if
1ii

, then
( ; , ) (0 ; ( ), )
ff
x
d x d
. (9)
The following Theorem demonstrates the performance of
the GMC for some estimates like those previously obtained
for the MC [16, 22, 23].
Theorem 5.5. For any GMC (with respect to operations
i
),
the following statements hold:
1.
,'xG

,
1,
max ( ; , ')
ii
f
Gdx


1,
max (0; , ')
ii
f
Gd


,
1,ir
. (10)
2.
,'xG

,
1,
max ( , ')
ii
f
Gd


1,
max ( ; , ')
ii
f
Gdx


1,
max (0; , ')
ii
f
Gd


,
1,ir
. (11)
3.
( , )EDP M
1,
1
max (0; , )
ii
r
f
i
G
i
d


. (12)
4.
max ( , )EDP M

1,
,'
1'0
max (0; , ')
ii
i
r
f
G
i
d



. (13)
Proof: Firstly, (12) follows directly from the definition of
GMC and by applying Proposition 5.3 since
1,
max ( ; , ')
ii
f
Gdx


1
0
,0
max (0; , ')
ii
f
d


,
5. Generalized Markov Ciphers
WSEAS TRANSACTIONS on CIRCUITS and SYSTEMS
DOI: 10.37394/23201.2023.22.2
Ruslan Skuratovskii
E-ISSN: 2224-266X
12
Volume 22, 2023
where
1
0,
()
i
x
for
xG
and
1,ir
.
Next, note that (13) follows from (12) because
1,
max ( , ')
ii
f
Gd


1,
1
max ( ; , ')
ii
f
GxG
dx
G


11
,,
1max ( ; , ') max (0; , ')
i i i i
ff
GG
xG
d x d
G




holds. Finally, (12) follows from item 1 of Proposition 5.3
and then (13) is a consequence (12), which concludes the
proof.
5 Non-Markov ciphers and Examples
Two examples of non-Markov ciphers are the old GOST
211428 and the new Belarusian BelT 34.101.31-2007. So
Differential Cryptanalysis can be applied to them.
At the current time, the general theory of evaluating the
practical stability of Markov ciphers with respect to
difference (or linear) cryptanalysis has been developed,
where some of the fundamental works in this direction are
[9, 10, 11, 12]. As a rule, when constructing estimates,
several consequences of formula (17) are used, namely
max ( )EDP

12
12
max ( ) max ( )EDP EDP


, (14)
where
12
( , )
and
max ( )EDP

12
12
,0
( max ( , ))
fr
d
 
. (15)
Similarly, we have
max ( )EDP

#
max s
p
, (16)
where
is minimum possible number of active S-boxes
in Ω,
12
12
,
max max ( , )
s
ssS
pd
 
, where S is the set of S-
blocks of the cipher [5-7] (if its round function is a
composition of linear transformations and a block of
substitutions. As for non-Markov BC [19- 21], the property
of Theorem 1 for them does not hold, which makes it
difficult to obtain estimates of the form (1) - (3) by
analogous methods. Instead, when constructing analogues of
these estimates, it is necessary to consider the dependence in
(7) on x.
Statement 5.1. (about the estimate for non-Markov block
ciphers). For the value EDP(Ω, M) the following
inequalities hold:
( , )EDP M
1,1
1
max ( ; , )
ii
r
f
ii
xG
i
dx
 
, (17)
1,
1
11
1
,
,10
0
max ( , ) max max ( ; , )
ii
ii
ii
ii
r
f
ii
M x G
i
EDP M d x






. (18)
Proof: For simplicity, we instead prove (17) for the two-
round characteristic
0 0 1 1 2 2
( , ) (( , ),( , ),( , ))M

and then deduce (18) as a direct consequence of (17). Note
( , )EDP M
1 2 2 3
0
, 0 1 2 , 1 2 3
1( ; , ) ( ; , )
ff
xG
d x d x
G
,
where
1
10
()
k
x f x
,
1n
kV
is key of first round, then
( , )EDP M
1 2 2 3
0
, 1 2 , 2 3
1max ( ; , ) max ( ; , )
ff
x G x G
xG
d x d x
G

1 2 2 3
, 1 2 , 2 3
max ( ; , ) max ( ; , )
ff
x G x G
d x d x


,
which concludes the proof.
It is worth noting that the presence of an additional
parameter
xG
in (17) and (18) significantly complicates
the construction of numerous estimates and, at the same
time, makes the estimates obtained rougher, which in some
cases may become trivial. Because of this one cannot
generally use this approach in practice.
6.1 Conventions and approval
Firstly, let us introduce some notation. For any
nN
, let
{0,1}n
n
V
an array of
n
-dimensional vectors. If
,2n pu p
then
n
xV
we can represent such an x as
( ) (1) (1)
( ,..., ), , 1,
p
u
x x x x V i p
.
Denote by
:
m n n
L V V
the mapping which produces a left
shift by
m
-bits of the vector
n
V
. On the set
n
V
, we define
the following subsets:
m( ) { | : ( ) ( ) };
n n m m
Г V k V L k L k
1( ) { | : ( ) ( ) };
m n n m m
Г V k V L k L k
then a bijective mapping
:nn
S V V
is defined
( ) ( ) (1) (1) ( )
: ( ) ( ( ),..., ( ), , 1, .
p p i
nu
x V S x S x S x x V i p
We also denote by
6. Construction of Upper Estimates for the
Probabilities of the Integer Differential of
the Round Functions Module 2
WSEAS TRANSACTIONS on CIRCUITS and SYSTEMS
DOI: 10.37394/23201.2023.22.2
Ruslan Skuratovskii
E-ISSN: 2224-266X
13
Volume 22, 2023
( ) (2)
( ,..., ) ; : ,
p
n u n u n u
x x x V S V V
where
( ) ( ) (2) (2)
( ) ( ( ),..., ( ))
pp
S x S x S x
.
Further, we introduce
(1) (1)
0, ( ),
( , ) 1, ;
if S k S k
kelse


.
Let
(1)
12
, \{0}
max max{ , }
n
VII


(1) (1) (1)
(1) (1)
, \{0} : ( , ) 0
max max{2 ( (
n
u
u
Vk V k
Sk
 


(1) (1) (1)
(1) (1) (1) (1) (1) (1)
: ( , ) 1
) ( ), ),2 ( (
u
u
j
k V k
S k S k


(1) (1) (1) (1)
) ( ), )}
j
Sk


and, in addition, for any
n
V
with
2 , 0 2 1, 0 2 1
m t m
q r q r
we introduce the following notation to work with elements
of the set
-1
m( ) :Г
1 1 2 2 1
3 3 1 4 4 1
( ) 2 , ( ) 1,
( ) 2 , ( ) 2 1
t
tt
q
1,jp
and assuming that
() ( ) ( )
, \{0}
max 2 ( ( ) ( ), )
j
n
S u j j
V
d S k S k


.
then
()
1,
max .
j
S
ip
d

Finally, we will use round functions, which are the
composition of a key adder, a substitution block and a shift
operator with form
( ) ( ( ))
k m i
G x L S x k
. (19)
6.2 Berson’s result
When obtaining further results, we will use the main result,
which we reformulate here using our notation in a more
convenient form. Using our notation, the following holds.
Theorem 6.1. For any
, , 2 ,
t
n
m N V q r

with
0 2 1,
t
r
we have
( ) { , 1, 2 , 2 1},
mm
m
with
2m
qr
and all operations are performed
mod 2n
.
7 Construction of upper bounds for the
probabilities of integer differentials of round functions
Theorem 7.1. Let
,2t u p
. If the round function has the
form (19) as in [15], then the inequality
(1)
, \{0}: ( , ) max{2 ,4 }
G
n
Vd
 
holds.
Proof: Average probabilities of integer round differentials
for functions of the form (3.1) have form
( ; ; ) 2 ( ( (( ) ))
( ( )), ).
n
Gn
m
kV
m
d x L S x k
L S x k

(20)
Examples of such probabilities for cipher Threefish we have
in table 3.1. It is the mean (behind the keys) probability of
the differential of the mapping at the point
x
2
,
( ; ) 2 ( ( (( ) ))
n
Gn
m
x k V
d L S x k
( ( )), ).
m
L S x k

(21)
Let
( ; ) ( )x x x
, then
( ; ; ) 2 ( ( (( ) ))
n
Gn
m
kV
d x L S x k
( ( )), ) 2 ( ( ( ( ; )))
n
n
mm
kV
L S x k L S x k x
.
Let us introduce further notation to simplify, namely
'; ( ; ) ' '( ; ); '.x k k x x k k
We then write our expression using the new notation as
( ; ; ) 2 ( ( ( ' )) ( ( ), ))
(0; ; ).
n
Gn
mm
kV
G
d x L S k L S k
d


So, we deduce that
\{0} ' \{0}
max ( ; ; ) max (0; ; ).
nn
GG
VV
d x d


hence
()i
SS
dd
, which concludes the proof.
Table. 3.1 The value of the upper limits of the probability of the appearance
of zero differentials depending on the number of the round
Round number
The value of the upper limit of the probability of
differentials
2
2-21
3
2-33.1689
4
2-33.1689
5
2-33.1689
6
2-33.1689
7
2-33.1689
8
2-33.169-
9
2-33.1690
Remark 6.2. Theorem 6.1 admits generalization to the case
of several subsets
1,...,k
and several
G
.
WSEAS TRANSACTIONS on CIRCUITS and SYSTEMS
DOI: 10.37394/23201.2023.22.2
Ruslan Skuratovskii
E-ISSN: 2224-266X
14
Volume 22, 2023
The national standard for block ciphering GOST 28147-89
is UMC in a broad sense is related to the bitwise addition
operation. Indeed, in this case with
64
GV
and
32
GV
,
( ; , ) ( , ) ( ; , )
f
d x d x
,
where
21
( , ) ( , )
,
2
()x x x
,
2
( , )
,
k
is a round transformation, which is a generalized
Markov mapping (see e.g. [16, 17, 18, 19, 23]).
An upper estimate of the probability of integer differential
of round functions has been found. This result can be
implemented for analysis of crypto stability of block cipher
in relation to round crypto analysis. Note that our method
and bounds can be extended on stream ciphers [21].
[1] Susan K Langford and Martin E Hellman. “Differential-linear
cryptoanalisis”. In: Annual International Cryptology Conference.
Springer, Berlin, Heidelberg, 1994, pp. 17-25.
[2] Biham E., Shamir A. Differential cryptoanalysis of DES-like
cryptosystems. — 1990. — P. 7.
[3] Coppersmith, Don. The Data Encryption Standard (DES) and its
strength against attacks (англ.) // IBM Journal of Research and
Development (англ.)рус. : journal. 1994. May (vol. 38, no.
3). — P. 243. doi:10.1147/rd.383.0243.
[4] V. Rudnitsky, R. Berdibayev, R. Breus, N. Lada, and M. Pustovit,
“Synthesis of reverse two-bit dual-operated strictly straight
cryptographic coding on the basis of another operation”, Advanced
Information Systems, vol. 3, no. 4, pp. 109–114, Dec. 2019.
[5] H.M. Heys, "Key Dependency of Differentials: Experiments in the
Differential Cryptanalysis of Block Ciphers Using Small S-boxes",
Cryptology ePrint Archive, Report 2020/1349, International
Association of Cryptologic Research, available at
https://eprint.iacr.org, 2020.
[6] H. Liao and H.M. Heys, "An Integrated Hardware Platform for
Four Different Lightweight Ciphers", Proceedings of IEEE
Canadian Conference on Electrical and Computer Engineering
(CCECE 2015), Halifax, Nova Scotia, May 2015. (Also presented
at NECEC 2014.)
[7] C. Wang and H.M. Heys, "Performance Characterization of AES
Datapath Architecture in 90-nm Standard Cell CMOS Technology",
Journal of Signal Processing Systems, Springer, vol. 75, no. 3, pp.
217-231, Jun. 2014.
[8] Debdeep Mukhopadhyay. “An improved fault based attack of the
advanced encryption standard”. In: International Conference on
Cryptography in Africa. Springer, Heidelberg, 2009, pp. 421-434.
[9] Michael Tunstall and Debdeep Mukhopadhyay. “Differential fault
analysis of the advanced encryption standard using a single fault”.
In: IFIP international workshop on information security and
practices. Springer, Berlin, Heidelberg, 2009, pp. 224-233.
[10] X. Zhang, H.M. Heys, and C. Li, "FPGA Implementation and
Energy Cost Analysis of Two Lightweight Involutional Block
Ciphers Targeted to Wireless Sensor Networks", Mobile Networks
and Applications (MONET) Journal, ACM/Springer, vol. 18, no. 2,
pp. 222-234, Apr. 2013.
[11] NIST FIPS Pub. “197: Advanced encryption standard (AES)”. In:
Federal information processing standards 197.441 (2001).
[12] Ruslan Skuratovskii. “An Application of Metacyclic and Miller-
Moreno p-Groups to Generalization of Diffie-Hellman Protocol”.
In: Proceedings of the Future Technologies Conference. Springer,
2020, pp. 869–876.
[13] Xuejia Lai and James L. Massey. “Markov Ciphers and Differential
Cryptanalysis”. In: Workshop on the Theory and Application of
Cryptographic Techniques. Springer, Berlin, Heidelberg, 1991, pp.
17-38.
[14] Xuejia Lai and James L Massey. “A Proposal for a New Block
Encryption Standard”. In: Workshop on the Theory and Application
of Cryptographic Techniques. Springer, Berlin, Heidelberg, 1991,
pp. 389-404.
[15] Joan Daemen and Vincent Rijmen. “Statistics of correlation and
differentials in block ciphers”. In: IACR ePrint archive 212 (2005).
[16] Eli Biham and Adi Shamir. “Differential Fault Analysis of Secret
Key Cryptosystems”. In: Annual international crypτology
conference. Springer, Berlin, Heidelberg, 1997, pp. 513-525.
[17] Tomas A Berson. “Differential cryptanalysis mod 2^32 with
applications to MD5”. In: Advances in Cryptography -
EUROCRYPT ’92, Workshop on the Theory of Application of
Cryptographic Techniques. Lecture Notes in Computer Science
658, Springer, Berlin, Heidelberg, 1992, pp. 71-80.
[18] Andrey Bogdanov, Christina Boura, Vincent Rijmen, Meiqin
Wang, Long Wen and Jingyan Zhao. “Key difference invariant bias
in block ciphers”. In: International Conference on the Theory and
Application of Crytography and Information Security. Springer,
Berlin, Heidelberg, 2013, pp. 357-376.
[19] Christof Beierle, Jérémy Jean, Stefan Kölbl, Gregor Leander, Amir
Moradi, Thomas Peyrin, Yu Sasaki, Pascal Sasdrich and Siang
Meng Sim. “The SKINNY family of block ciphers and its low-
latency variant MANTIS”. In: Annual International Cryptography
Conference. Springer, Berlin, Heidelberg, 2016, pp. 123-153.
[20] Roberto Avanzi. “The QARMA block cipher family. Almost MDS
matrices over rings with zero divisors, nearly symmetric even-
mansour constructions with non-involutory central rounds, and
search heuristics for low-latency S-boxes”. In: IACR Transactions
on Symmetric Cryptology (2017), pp. 4-44.
[21] Available at www.springerlink.com: Eli Biham, Orr Dunkelman
Differential Cryptanalysis of Stream Ciphers. Paper 2007,
[22] Ruslan Skuratovskii, Yevgen Osadchyy and Volodymyr Osadchyy.
“The timer compression of data and information”. In: 2020 IEEE
Third Conference on Data Stream Mining and Processing (DSMP).
IEEE, 2020, p. 455-459.
[23] Ruslan Skuratovskii. “Employment of minimal generating sets and
structure of sylow 2-subgroups alternating groups in block ciphers”.
In: Advances in Computer Communication and Computational
Sciences. Springer, Singapore, 2019, pp. 351-364
[24] Ruslan Skuratovskii and Aled Williams. “Irreducible bases and
subgroups of a wreath product in applying to diffeomorphism
groups acting on the Möbius band”. In: Rendiconti del Circolo
Mathematico di Palermo Series 2 70.2 (2021), pp. 721-739.
[25] Ruslan Skuratovskii. “A method for fast timer coding of texts. In:
Cybernetrics and Systems Analysis 49.1 (2013) pp. 133-138.
[26] Ruslan Skuratovskii, Volodymyr Osadchyy and Yevgen Osadchyy.
“The timer inremental compression of data and information”. In:
WSEAS Transactions on Mathematics 19 (2020), pp. 398-406.
[27] Anna V Iatsyshyn, Valeriia O Kovach, Yevhen O Romanenkoa and
Andrii V Iatsyshyn. "Cloud services application ways for
preparation of PhD". In: CEUR Workshop Proceedings (2019), pp.
197-216.
7. Conclusion
References
WSEAS TRANSACTIONS on CIRCUITS and SYSTEMS
DOI: 10.37394/23201.2023.22.2
Ruslan Skuratovskii
E-ISSN: 2224-266X
15
Volume 22, 2023
Contribution of Individual Authors to the
Creation of a Scientific Article (Ghostwriting
Policy)
The authors equally contributed in the present
research, at all stages from the formulation of the
problem to the final findings and solution.
Sources of Funding for Research Presented in a
Scientific Article or Scientific Article Itself
No funding was received for conducting this study.
Conflict of Interest
The authors have no conflicts of interest to declare
that are relevant to the content of this article.
Creative Commons Attribution License 4.0
(Attribution 4.0 International, CC BY 4.0)
This article is published under the terms of the
Creative Commons Attribution License 4.0
https://creativecommons.org/licenses/by/4.0/deed.en
_US