Paper 2017/440

Cryptographic Security Analysis of T-310

Nicolas T. Courtois, Klaus Schmeh, Jörg Drobick, Jacques Patarin, Maria-Bristena Oprisanu, Matteo Scarlata, and Om Bhallamudi

Abstract

T-310 is an important Cold War cipher. It was the principal encryption algorithm used to protect various state communication lines in Eastern Germany throughout the 1980s. The cipher seems to be quite robust, and until now, no cryptography researcher has proposed an attack on T-310. In this paper we provide a detailed analysis of T-310 in the context of modern cryptography research and other important or similar ciphers developed in the same period. We introduce new notations which show the peculiar internal structure of this cipher in a new light. We point out a number of significant strong and weak properties of this cipher. Finally we propose several new attacks on T-310.

Note: This paper should be considered as no longer complete and no longer up to date. Will be updated less frequently and only if we consider it is really necessary.

Metadata
Available format(s)
PDF
Category
Secret-key cryptography
Publication info
Published elsewhere. Major revision. long extended version of several papers published elsewhere
Keywords
Cold Warblock ciphersT-310SKS V1unbalanced compressing Feistel ciphersDifferential CryptanalysisLinear Cryptanalysiscorrelation attacksslide attacksself-similarity attacksciphertext-only attacks
Contact author(s)
n courtois @ bettercrypto com
History
2019-03-27: last of 7 revisions
2017-05-23: received
See all versions
Short URL
https://ia.cr/2017/440
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2017/440,
      author = {Nicolas T.  Courtois and Klaus Schmeh and Jörg Drobick and Jacques Patarin and Maria-Bristena Oprisanu and Matteo Scarlata and Om Bhallamudi},
      title = {Cryptographic Security Analysis of T-310},
      howpublished = {Cryptology ePrint Archive, Paper 2017/440},
      year = {2017},
      note = {\url{https://eprint.iacr.org/2017/440}},
      url = {https://eprint.iacr.org/2017/440}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.