Paper 2021/209

Sampling methods for cryptographic tests

George Marinakis

Abstract

Abstract Modern cryptographic algorithms have an enormous key diversity, so if we want to test their strength for all the keys, it will take practically an infinite time. To avoid this, we use the sampling method, in which we examine a much smaller number of keys n and then we make estimation for the total key population N with a predetermined sampling error. For the generation of the n cipher outputs (samples) with the n corresponding keys, the critical questions are how many samples we will test and how large must be the size of each sample. The general rule is that, the sampling error is reduced as we increase the number of the samples. But since the tests must be executed in an acceptable time, we must compromise the above rule with some additional factors, such as the type of the cryptographic cipher, the kind and the size of the plain information and of course the available computer power. In this study we examine the interrelations of all the above factors, and we propose applicable solutions. Keywords: Cryptography, Data encryption, Communication security, Computer security, Data security, Information security.

Note: George Marinakis holds a MS in Electrical Engineering from University of Patras (Greece) and a PhD in Cryptography from National Technical University of Athens (NTUA). He is a former professor at Telecommunications and Electronics School of Signal Officers (Athens, Greece). He is currently instructor and scientific collaborator at Hellenic Army Academy. He can be reached at gmari@tee.gr.

Metadata
Available format(s)
PDF
Category
Secret-key cryptography
Publication info
Published elsewhere. Major revision. Journal of Applied Mathematics and Bioinformatics (JAMB) - May 14, 2021
Keywords
Secret key cryptographyData encryptionCommunication securityComputer securityData securityInformation security
Contact author(s)
gmari @ tee gr
History
2021-06-21: last of 3 revisions
2021-03-02: received
See all versions
Short URL
https://ia.cr/2021/209
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2021/209,
      author = {George Marinakis},
      title = {Sampling methods for cryptographic tests},
      howpublished = {Cryptology ePrint Archive, Paper 2021/209},
      year = {2021},
      note = {\url{https://eprint.iacr.org/2021/209}},
      url = {https://eprint.iacr.org/2021/209}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.