• Documents
  • Authors
  • Tables
  • Log in
  • Sign up
  • MetaCart
  • DMCA
  • Donate

CiteSeerX logo

Advanced Search Include Citations
Advanced Search Include Citations

and Benôıt Gérard. Multiple differential cryptanalysis: Theory and practice (2011)

by Céline Blondeau
Venue:In Fast Software Encryption
Add To MetaCart

Tools

Sorted by:
Results 1 - 10 of 15
Next 10 →

An All-In-One Approach to Differential Cryptanalysis for Small Block Ciphers ⋆

by Martin R. Albrecht, Gregor Le
"... Abstract. We present a framework that unifies several standard differential techniques. This unified view allows us to consider many, potentially all, output differences for a given input difference and to combine the information derived from them in an optimal way. We then propose a new attack that ..."
Abstract - Cited by 8 (0 self) - Add to MetaCart
Abstract. We present a framework that unifies several standard differential techniques. This unified view allows us to consider many, potentially all, output differences for a given input difference and to combine the information derived from them in an optimal way. We then propose a new attack that implicitly mounts several standard, truncated, impossible, improbable and possible future variants of differential attacks in parallel and hence allows to significantly improve upon known differential attacks using the same input difference. To demonstrate the viability of our techniques, we apply them to KATAN-32. In particular, our attack allows us to break 115 rounds of KATAN-32, which is 37 rounds more than previous work. For this, our attack exploits the non-uniformity of the difference distribution after 91 rounds which is 20 rounds more than the previously best known differential characteristic. Since our results still cover less than 1/2 of the cipher, they further strengthen our confidence in KATAN-32’s resistance against differential attacks.
(Show Context)

Citation Context

..., denoting one computes lk ′ = ∑ lk i ′ = ∑ D (N) R −1 k ′ ◦Rk ( pi (δ, i) log ◦EK r+1 qi i wi = log ( pi qi ) { n! x1!x2!...xn! px1 1 ) . . . pxn n if ∑ xi = M 0 else wi · D (N) R −1 k ′ ◦Rk (δ, i). =-=(5)-=- ◦EK r+1 This is a weighted extension of the case where one considers only one counter. As before these weights naturally capture various types of differential attacks, i.e., in each component one con...

New Links between Differential and Linear Cryptanalysis

by Kaisa Nyberg - In EUROCRYPT’13, LNCS 7881 , 2013
"... Abstract. Recently, a number of relations have been established among previously known statistical attacks on block ciphers. Leander showed in 2011 that statistical saturation distinguishers are on average equiva-lent to multidimensional linear distinguishers. Further relations between these two typ ..."
Abstract - Cited by 7 (1 self) - Add to MetaCart
Abstract. Recently, a number of relations have been established among previously known statistical attacks on block ciphers. Leander showed in 2011 that statistical saturation distinguishers are on average equiva-lent to multidimensional linear distinguishers. Further relations between these two types of distinguishers and the integral and zero-correlation distinguishers were established by Bogdanov et al. [6]. Knowledge about such relations is useful for classification of statistical attacks in order to determine those that give essentially complementary information about the security of block ciphers. The purpose of the work presented in this paper is to explore relations between differential and linear attacks. The mathematical link between linear and differential attacks was discovered by Chabaud and Vaudenay already in 1994, but it has never been used in practice. We will show how to use it for computing accurate estimates of truncated differential probabilities from accurate estimates of correla-tions of linear approximations. We demonstrate this method in practice and give the first instantiation of multiple differential cryptanalysis us-ing the LLR statistical test on PRESENT. On a more theoretical side, we establish equivalence between a multidimensional linear distinguisher and a truncated differential distinguisher, and show that certain zero-correlation linear distinguishers exist if and only if certain impossible differentials exist.
(Show Context)

Citation Context

...y different, the linear and differential attacks have different impact on these ciphers. For PRESENT, linear cryptanalysis is more powerful (26 rounds [14]) than differential cryptanalysis (18 rounds =-=[8, 34]-=-). For PUFFIN, the best linear and differential types of attacks are about equally strong [10, 23]. The observed differences are largely due to the fact that PRESENT has the particularity of having st...

The Resistance of PRESENT-80 Against Related-Key Differential Attacks

by Sareh Emami, San Ling, Ivica Nikolić, Josef Pieprzyk, Huaxiong Wang
"... Abstract. We examine the security of the 64-bit lightweight block cipher PRESENT-80 against related-key differential attacks. With a computer search we are able to prove that no related-key differential characteristic exists with probability higher than 2 −64 for the full-round PRESENT-80. To overco ..."
Abstract - Cited by 5 (1 self) - Add to MetaCart
Abstract. We examine the security of the 64-bit lightweight block cipher PRESENT-80 against related-key differential attacks. With a computer search we are able to prove that no related-key differential characteristic exists with probability higher than 2 −64 for the full-round PRESENT-80. To overcome the exponential (in the state and key sizes) computational complexity we use truncated differences, however as the key schedule is not nibble oriented, we switch to actual differences and apply early abort techniques to prune the treebased search. With a new method called extended split approach we are able to make the whole search feasible and we implement and run it in real time. Our approach targets the PRESENT-80 cipher however, with small modifications can be reused for other lightweight ciphers as well. 1
(Show Context)

Citation Context

... submission document of PRESENT gives a thorough security analysis of the cipher against various types of attacks. The initial analysis has been extended with several attacks on round-reduced PRESENT =-=[22, 13, 16, 6, 7, 4, 23]-=-. In this work, we present another complementary security analysis of PRESENT-80 against related-key differential attacks. This analysis model gives the attacker the most freedom, and in many cases le...

RECTANGLE: A Bit-slice Ultra-Lightweight Block Cipher Suitable for Multiple Platforms

by Wentao Zhang, Zhenzhen Bao, Dongdai Lin, Vincent Rijmen, Bohan Yang, Ingrid Verbauwhede
"... Abstract. In this paper, we propose a new lightweight block cipher named RECT-ANGLE. The main idea of the design of RECTANGLE is to allow lightweight and fast implementations using bit-slice techniques. RECTANGLE uses an SPnetwork. The substitution layer consists of 16 4 × 4 S-boxes in parallel. The ..."
Abstract - Cited by 5 (1 self) - Add to MetaCart
Abstract. In this paper, we propose a new lightweight block cipher named RECT-ANGLE. The main idea of the design of RECTANGLE is to allow lightweight and fast implementations using bit-slice techniques. RECTANGLE uses an SPnetwork. The substitution layer consists of 16 4 × 4 S-boxes in parallel. The permutation layer is composed of 3 rotations. As shown in this paper, RECTAN-GLE offers great performance in both hardware and software environment, which proves enough flexibility for different application scenario. The following are 3 main advantages of RECTANGLE. First, RECTANGLE is extremely hardwarefriendly. For the 80-bit key version, a one-cycle-per-round parallel implementation only needs 1467 gates for a throughput of 246 Kbits/sec at 100KHz clock and an energy efficiency of 1.11 pJ/bit. Second, RECTANGLE achieves a very competitive software speed among the existing lightweight block ciphers due to its bit-slice style. Using 128-bit SSE instructions, a bit-slice implementation of RECTANGLE reaches an average encryption speed of about 5.38 cycles/byte for messages around 1000 bytes. Last but not least. We propose new design criteria for 4×4 S-boxes. RECTANGLE uses such a new type of S-box. Due to our careful selection of the S-box and the asymmetric design of the permutation layer, RECTANGLE achieves a very good security-performance tradeoff. Our extensive and deep security analysis finds distinguishers for up to 14 rounds only, and the highest number of rounds that we can attack, is 18 (out of 25).
(Show Context)

Citation Context

...pect to clustering of one bit linear trails. Along with the strong symmetry of the PRESENT permutation layer, there are very serious clustering problems both for linear trails and differential trails =-=[10, 14, 31, 40, 46]-=-. We give more details in section 3. As a result, for PRESENT, the best distinguisher so far can reach 24 rounds [14], which can be used to mount a shortcut attack on 26-round PRESENT (out of 31). The...

Improved Differential Attacks on Reduced SIMON Versions?

by Ning Wang, Xiaoyun Wang, Keting Jia, Jingyuan Zhao
"... Abstract. SIMON is a family of lightweight block ciphers which are designed by the U.S Na-tional Security Agency in 2013. In this paper, we improve the previous differential attacks on SIMON family of block ciphers by considering some bit-difference equations. Combining with some new observations on ..."
Abstract - Cited by 4 (0 self) - Add to MetaCart
Abstract. SIMON is a family of lightweight block ciphers which are designed by the U.S Na-tional Security Agency in 2013. In this paper, we improve the previous differential attacks on SIMON family of block ciphers by considering some bit-difference equations. Combining with some new observations on key guess policies of SIMON family, we mount differential attacks on 21-
(Show Context)

Citation Context

...deduce ∆X3[24], and keep the pairs when ∆X3[24] = 0. There are about 2 7−2 = 25 remaining pairs on average. 4. Guess some subkey bits the 17th round listed in the 4th column of Table 3 to compute ∆X17=-=[2, 8, 0, 9, 15]-=- one by one, and eliminate the pairs which are not content with the conditions. There are about 25−5 = 1 pairs left. 5. For the 16th round, compute ∆X18[3] and ∆X19[5]. There are 4 types of subkey whi...

Zero-correlation Linear Cryptanalysis of Reduced-round LBlock. IACR Cryptology ePrint Archive

by Hadi Soleimany , Kaisa Nyberg , 2013
"... Abstract Zero-correlation linear attack is a new method for cryptanalysis of block ciphers developed by . In this paper we adapt the matrix method to find zero-correlation linear approximations. Then we present several zero-correlation linear approximations for 14 rounds of LBlock and describe a cr ..."
Abstract - Cited by 3 (0 self) - Add to MetaCart
Abstract Zero-correlation linear attack is a new method for cryptanalysis of block ciphers developed by . In this paper we adapt the matrix method to find zero-correlation linear approximations. Then we present several zero-correlation linear approximations for 14 rounds of LBlock and describe a cryptanalysis for 22 rounds of the reduced LBlock. After biclique attacks on LBlock revealed weaknesses in its key schedule, its designers presented a new version of the cipher with a revised key schedule. The attack presented in this paper is applicable to LBlock structure independently of the key scheduling. The attack needs distinct known plaintexts which is a more realistic attack model in comparison with impossible differential cryptanalysis which uses chosen plaintext pairs. Moreover, we performed simulations on an small variant LBlock and present the first experimental results on the theoretical model of the multidimensional zero-correlation linear cryptanalysis method.

Cryptographic analysis of all 4 x 4 - bit s-boxes

by Markku-juhani O. Saarinen - SAC 2011. LNCS , 2011
"... Abstract. We present cryptanalytic results of an exhaustive search of all 16! bijective 4-bit S-Boxes. Previously affine equivalence classes have been exhaustively analyzed in 2007 work by Leander and Poschmann. We extend on this work by giving further properties of the optimal S-Box linear equivale ..."
Abstract - Cited by 2 (1 self) - Add to MetaCart
Abstract. We present cryptanalytic results of an exhaustive search of all 16! bijective 4-bit S-Boxes. Previously affine equivalence classes have been exhaustively analyzed in 2007 work by Leander and Poschmann. We extend on this work by giving further properties of the optimal S-Box linear equivalence classes. In our main analysis we consider two S-Boxes to be cryptanalytically equivalent if they are isomorphic up to the permutation of input and output bits and a XOR of a constant in the input and output. We have enumerated all such equivalence classes with respect to their differential and linear properties. These equivalence classes are equivalent not only in their differential and linear bounds but also have equivalent algebraic properties, branch number and circuit complexity. We describe a “golden ” set of S-boxes that have ideal cryptographic properties. We also present a comparison table of S-Boxes from a dozen published cryptographic algorithms.
(Show Context)

Citation Context

...le differential characteristics and Linear approximations. For cryptographic security, the differential and linear bounds are the most important factor. However, the methods of multiple differentials =-=[8]-=- and multiple linear approximations [7, 21, 29] raise the question of how many differentials and linear approximations there are at the respective boundaries. From Table 1 it can be observed that thes...

A Cryptanalysis of HummingBird-2: The Differential Sequence Analysis

by Qi Chai, Guang Gong
"... Abstract. Hummingbird-2 is one recent design of lightweight block ciphers that enables compact hardware implementations, ultra-low power consumption and stringent response time as specified in ISO18000-6C. In this paper, we present cryptanalytic results on the full version of this cipher using two p ..."
Abstract - Cited by 2 (0 self) - Add to MetaCart
Abstract. Hummingbird-2 is one recent design of lightweight block ciphers that enables compact hardware implementations, ultra-low power consumption and stringent response time as specified in ISO18000-6C. In this paper, we present cryptanalytic results on the full version of this cipher using two pairs of related keys. We discover that the differential sequences for the last invocation of the round function can be computed by running the full cipher, due to which the search space for the key can be reduced. Base upon this observation, we propose a probabilistic attack encompassing two phases, preparation phase and key recovery phase. The preparation phase, requiring 2 80 effort in time, reaches the internal states satisfying particular conditions with 0.5 probability. In the key recovery phase, by using the proposed differential sequence analysis (DSA) against the encryption (decryption resp.), 36-bit (another 44-bit resp.) of the 128-bit key could be recovered. Additionally, the rest 48-bit of the key can be exhaustively searched and the overall time complexity of this phase is 2 48.14. Note that the proposed attack, though exhibiting an interesting tradeoff between success probability and time complexity, is only of a theoretical interest at the moment and does not affect the practical security of the Hummingbird-2.
(Show Context)

Citation Context

..., Biryukov and Shamir proposed in [5] to use differentials that happens with probability 0 as distinguishers; and recently, Blondeau and Gérard demonstrated the multiple differential cryptanalysis in =-=[6]-=-, where a set of input/output differentials are considered together. Saturation attack [23, 28, 8] exploits the fact that the output set is saturated, i.e., the outputs forms the whole space of F m 2 ...

Another Look at Normal Approximations in Cryptanalysis

by Subhabrata Samajder, Palash Sarkar , 2015
"... Statistical analysis of attacks on symmetric ciphers often require assuming the normal behaviour of a test statistic. Typically such an assumption is made in an asymptotic sense. In this work, we consider concrete versions of some important normal approximations that have been made in the literature ..."
Abstract - Cited by 2 (1 self) - Add to MetaCart
Statistical analysis of attacks on symmetric ciphers often require assuming the normal behaviour of a test statistic. Typically such an assumption is made in an asymptotic sense. In this work, we consider concrete versions of some important normal approximations that have been made in the literature. To do this, we use the Berry-Esséen theorem to derive explicit bounds on the approximation errors. Analysing these error bounds in the cryptanalytic context throws up several surprising results. One important implication is that this puts in doubt the applicability of the order statistics based approach for analysing key recovery attacks on block ciphers. This approach has been earlier used to obtain several results on the data complexities of (multiple) linear and differential cryptanalysis. The non-applicability of the order statistics based approach puts a question mark on the data complexities obtained using this approach. Fortunately, we are able to recover all of these results by utilising the hypothesis testing framework. Detailed consideration of the error in normal approximation also has implications for χ2 and the log-likelihood ratio (LLR) based test statistics. The normal approximation of the χ2 test statistics has some serious and counter-intuitive restrictions. One such restriction is that for multiple linear cryptanalysis as the number of linear approximations grows so does the requirement on the number of plaintext-ciphertext pairs for the approximation to be proper. The issue
(Show Context)

Citation Context

...ntials with different output differences. The more general case of multiple differential attacks where both the input and output differences can be different was considered by Blondeau and Gérard in =-=[10]-=-. Later Blondeau, Gérard and Nyberg [11] considered multiple differential cryptanalysis with the same input difference but different output differences. They used the LLR and the χ2 test statistic al...

Known-key distinguisher on full PRESENT

by Thomas Peyrin, Lei Wang - Advances in Cryptology - CRYPTO 2015 - 35th Annual Cryptology Conference
"... Abstract. In this article, we analyse the known-key security of the stan-dardized PRESENT lightweight block cipher. Namely, we propose a known-key distinguisher on the full PRESENT, both 80- and 128-bit key versions. We first leverage the very latest advances in differential cryptanalysis on PRESENT ..."
Abstract - Cited by 1 (0 self) - Add to MetaCart
Abstract. In this article, we analyse the known-key security of the stan-dardized PRESENT lightweight block cipher. Namely, we propose a known-key distinguisher on the full PRESENT, both 80- and 128-bit key versions. We first leverage the very latest advances in differential cryptanalysis on PRESENT, which are as strong as the best linear cryptanalysis in terms of number of attacked rounds. Differential properties are much easier to handle for a known-key distinguisher than linear properties, and we use a bias on the number of collisions on some predetermined input/output bits as distinguishing property. In order to reach the full PRESENT, we eventually introduce a new meet-in-the-middle layer to propagate the differential properties as far as possible. Our techniques have been im-plemented and verified on the small scale variant of PRESENT. While the known-key security model is very generous with the attacker, it makes sense in practice since PRESENT has been proposed as basic building block to design lightweight hash functions, where no secret is manipulated. Our distinguisher can for example apply to the compression function obtained by placing PRESENT in a Davies-Meyer mode. We emphasize that this is the very first attack that can reach the full number of rounds of the PRESENT block cipher. Key words: PRESENT, known-key model, distinguisher, differential crypt-analysis, linear cryptanalysis. 1
(Show Context)

Citation Context

...schedule of PRESENT as it has no impact on our attack, yet we refer to [8] for a more complete description of the cipher. 2.2 Previous results on PRESENT In the last couple of years, various analyses =-=[12,31,1,13,3,27,32,4,5]-=- on reduced versions of PRESENT in the (secret)-single-key model have been proposed. Among these analyses, the most important one remains the multidimensional linear attack from Cho [12], which takes ...

Powered by: Apache Solr
  • About CiteSeerX
  • Submit and Index Documents
  • Privacy Policy
  • Help
  • Data
  • Source
  • Contact Us

Developed at and hosted by The College of Information Sciences and Technology

© 2007-2019 The Pennsylvania State University