Count November 21st, 2017

Size: px
Start display at page:

Download "Count November 21st, 2017"

Transcription

1 RUHR-UNIVERSITÄT BOCHUM XOR Count November 21st, 2017 FluxFingers Workgroup Symmetric Cryptography Ruhr University Bochum Friedrich Wiemer Friedrich Wiemer XOR Count November 21st,

2 Overview Joint Work Its not me alone [Kra+17] 1 Thorsten Kranz, Gregor Leander, Ko Stoffelen, Friedrich Wiemer Outline 1 Motivation 2 Preliminaries 3 State of the Art and Related Work 4 Future Work 1 available on eprint: Friedrich Wiemer XOR Count November 21st,

3 What is the XOR count, and why is it important? Some facts Lightweight Block Ciphers Efficient Linear Layers MDS matrices are optimal (regarding security) 2 2 Are they? Friedrich Wiemer XOR Count November 21st,

4 What is the XOR count, and why is it important? Some facts Lightweight Block Ciphers Efficient Linear Layers MDS matrices are optimal (regarding security) 2 What is the lightest implementable MDS matrix? What about additional features (Involutory)? 2 Are they? Friedrich Wiemer XOR Count November 21st,

5 What is the XOR count, and why is it important? Some facts Lightweight Block Ciphers Efficient Linear Layers MDS matrices are optimal (regarding security) 2 What is the lightest implementable MDS matrix? What about additional features (Involutory)? The XOR count Metric for needed hardware resources Smaller is better 2 Are they? Friedrich Wiemer XOR Count November 21st,

6 What is an MDS matrix? Definition: MDS A matrix M of dimension k over the field F is maximum distance separable (MDS), iff all possible submatrices of M are invertible (or nonsingular). Friedrich Wiemer XOR Count November 21st,

7 What is an MDS matrix? Definition: MDS A matrix M of dimension k over the field F is maximum distance separable (MDS), iff all possible submatrices of M are invertible (or nonsingular). Example The AES MIXCOLUMN matrix is defined over F 2 8 = F[x]/0x11b: 0x02 0x03 0x01 0x01 x x x01 0x02 0x03 0x01 0x01 0x01 0x02 0x03 = 1 x x x x + 1 0x03 0x01 0x01 0x02 x x This is a (right) circulant matrix: circ(x, x + 1, 1, 1). Friedrich Wiemer XOR Count November 21st,

8 What is an MDS matrix? Constructions Cauchy by construction MDS Vandermonde can be made involutory Circulant used in AES, GRØSTL, WHIRLPOOL, QARMA, MIDORI other Subfield used in WHIRLWIND Toeplitz Hadamard can be made involutory, used in ANUBIS, KHAZAD, JOLTIK Friedrich Wiemer XOR Count November 21st,

9 What is an MDS matrix? Constructions Cauchy by construction MDS Vandermonde can be made involutory Circulant used in AES, GRØSTL, WHIRLPOOL, QARMA, MIDORI other Subfield used in WHIRLWIND Toeplitz Hadamard can be made involutory, used in ANUBIS, KHAZAD, JOLTIK Friedrich Wiemer XOR Count November 21st,

10 What is an MDS matrix? Constructions Cauchy by construction MDS Vandermonde can be made involutory Circulant used in AES, GRØSTL, WHIRLPOOL, QARMA, MIDORI other Subfield used in WHIRLWIND Toeplitz Hadamard can be made involutory, used in ANUBIS, KHAZAD, JOLTIK Friedrich Wiemer XOR Count November 21st,

11 What is an MDS matrix? Representations How to implement this in hardware? This is about hardware implementations How do we implement a field multiplication in hardware? How do we implement a matrix multiplication in hardware? Friedrich Wiemer XOR Count November 21st,

12 What is an MDS matrix? Representations How to implement this in hardware? This is about hardware implementations How do we implement a field multiplication in hardware? How do we implement a matrix multiplication in hardware? Example α 1 β α x β α (x + 1) β Friedrich Wiemer XOR Count November 21st,

13 What is an MDS matrix? Representations How to implement this in hardware? This is about hardware implementations How do we implement a field multiplication in hardware? How do we implement a matrix multiplication in hardware? Example α (x + 1) β α 1 β α x β α x β 1 Friedrich Wiemer XOR Count November 21st,

14 Field Multiplication in Hardware From F 2 [x]/p(x) to F n 2 Implement α 1 β OK, this one is easy Example in F 2 [x]/0x13: Friedrich Wiemer XOR Count November 21st,

15 Field Multiplication in Hardware From F 2 [x]/p(x) to F n 2 Implement α 1 β OK, this one is easy Example in F 2 [x]/0x13: α = α 0 + α 1 x + α 2 x 2 + α 3 x 3 β = β 0 + β 1 x + β 2 x 2 + β 3 x 3 = α 0 + α 1 x + α 2 x 2 + α 3 x 3 Friedrich Wiemer XOR Count November 21st,

16 Field Multiplication in Hardware From F 2 [x]/p(x) to F n 2 Implement α x β Example in F 2 [x]/0x13: Friedrich Wiemer XOR Count November 21st,

17 Field Multiplication in Hardware From F 2 [x]/p(x) to F n 2 Implement α x β Example in F 2 [x]/0x13: α = α 0 + α 1 x + α 2 x 2 + α 3 x 3 x 4 x + 1 mod 0x13 β = β 0 + β 1 x + β 2 x 2 + β 3 x 3 = x (α 0 + α 1 x + α 2 x 2 + α 3 x 3 ) α 3 + (α 0 + α 3 )x + α 1 x 2 + α 2 x 3 ) Friedrich Wiemer XOR Count November 21st,

18 Field Multiplication in Hardware From F 2 [x]/p(x) to F n 2 In matrix notation for F 2 [x]/0x13: ) β = 1 α β = x α ( β0 β 1 β 2 β 3 ( β0 β 1 β 2 β 3 ) = = ( ) ) ( ( α0 α 1 α 2 α 3 ( α0 α 1 α 2 α 3 ) ) Friedrich Wiemer XOR Count November 21st,

19 Field Multiplication in Hardware From F 2 [x]/p(x) to F n 2 In matrix notation for F 2 [x]/0x13: ) β = 1 α β = x α ( β0 β 1 β 2 β 3 ( β0 β 1 β 2 β 3 ) = = ( ) ) ( ( α0 α 1 α 2 α 3 ( α0 α 1 α 2 α 3 ) ) Companion Matrix We call M p(x) = ( ) the companion matrix of the polynomial p(x) = 0x13. For any element γ F 2 [x]/p(x), we denote by M γ the matrix that implements the multiplication by this element in F n 2. Friedrich Wiemer XOR Count November 21st,

20 Counting XOR s Example We can rewrite the AES MIXCOLUMN matrix as: M AES = circ(x, x + 1, 1, 1) = circ(m x, M x+1, M 1, M 1 ). Starting in (F 2 [x]/0x11b) 4 4, we end up in ( F ) 4 4 = F Friedrich Wiemer XOR Count November 21st,

21 Counting XOR s Example We can rewrite the AES MIXCOLUMN matrix as: M AES = circ(x, x + 1, 1, 1) = circ(m x, M x+1, M 1, M 1 ). Starting in (F 2 [x]/0x11b) 4 4, we end up in ( F ) 4 4 = F A first XOR-count To implement multiplication by γ, we need hw(m γ ) dim(m γ ) many XOR s. Thus XOR-count(M AES ) = 4 (hw(m x ) + hw(m x+1 ) + 2 hw(m 1 )) 32 = 4 ( ) 32 = 152. Friedrich Wiemer XOR Count November 21st,

22 The General Linear Group Generalise a bit Instead of choosing elements from F 2 n = F2 [x]/p(x) we can extend our possible choices for multiplication matrices by exploiting the following. Friedrich Wiemer XOR Count November 21st,

23 The General Linear Group Generalise a bit Instead of choosing elements from F 2 n = F2 [x]/p(x) we can extend our possible choices for multiplication matrices by exploiting the following. Todo Maybe remove this? Friedrich Wiemer XOR Count November 21st,

24 RUHR-UNIVERSITÄT BOCHUM The Stupidity of recent XOR Count Papers November 21st, 2017 FluxFingers Workgroup Symmetric Cryptography Ruhr University Bochum Friedrich Wiemer Friedrich Wiemer The Stupidity of recent XOR Count Papers November 21st,

25 State of the Art Before our Paper You saw how to count XORs This count is split in the overhead and the XORs needed for the field multiplication Thus for AES we get = = 152 Finding a good matrix reduces now to find the cheapest elements for field multiplication There is a lot of work followng this line [BKL16; JPS17; LS16; LW16; LW17; Sim+15; SS16a; SS16b; SS17; ZWS17] Friedrich Wiemer The Stupidity of recent XOR Count Papers November 21st,

26 State of the Art Best known Results 4 4 matrices over GL(8, F 2 ) Matrix Naive Literature AES (Circulant) [Sim+15] (Subfield) [LS16] (Circulant) [LW16] [BKL16] (Circulant) [SS16b] (Toeplitz) [JPS17] (Subfield) Friedrich Wiemer The Stupidity of recent XOR Count Papers November 21st,

27 Related Work I Friedrich Wiemer The Stupidity of recent XOR Count Papers November 21st,

28 Related Work I Friedrich Wiemer The Stupidity of recent XOR Count Papers November 21st,

29 Related Work II Friedrich Wiemer The Stupidity of recent XOR Count Papers November 21st,

30 State of the Art Best known Results (After our Paper) 4 4 matrices over GL(8, F 2 ) Matrix Naive Literature AES (Circulant) [Sim+15] (Subfield) [LS16] (Circulant) [LW16] [BKL16] (Circulant) [SS16b] (Toeplitz) [JPS17] (Subfield) Friedrich Wiemer The Stupidity of recent XOR Count Papers November 21st,

31 State of the Art Best known Results (After our Paper) 4 4 matrices over GL(8, F 2 ) Our Results [Kra+17] Matrix Naive Literature PAAR1 PAAR2 BP AES (Circulant) [Sim+15] (Subfield) [LS16] (Circulant) [LW16] [BKL16] (Circulant) [SS16b] (Toeplitz) [JPS17] (Subfield) Friedrich Wiemer The Stupidity of recent XOR Count Papers November 21st,

32 State of the Art Finding better matrices? Type Previously Best Known XOR count GL(4, F 2 ) [JPS17; SS16b] 36 GL(8, F 2 ) [LW16] 72 (F 2 [x]/0x13) [Sim+15] 196 GL(8, F 2 ) [LS16] 392 (F 2 [x]/0x13) 4 4 * 63 [JPS17] 42 GL(8, F 2 ) [JPS17] 84 (F 2 [x]/0x13) [Sim+15] 212 GL(8, F 2 ) [JPS17] 424 Friedrich Wiemer The Stupidity of recent XOR Count Papers November 21st,

33 Future Work; Questions? Thank you for your attention! Do your work! Apply global optimization techniques that are known for years! (But thanks for the easy paper ) Mainboard & Questionmark Images: flickr Friedrich Wiemer The Stupidity of recent XOR Count Papers November 21st,

34 References I [BKL16] [JPS17] [Kra+17] C. Beierle, T. Kranz, and G. Leander. Lightweight Multiplication in GF(2 n ) with Applications to MDS Matrices. In: CRYPTO 2016, Part I. Ed. by M. Robshaw and J. Katz. Vol LNCS. Springer, Heidelberg, Aug. 2016, pp DOI: / _23. J. Jean, T. Peyrin, and S. M. Sim. Optimizing Implementations of Lightweight Building Blocks. Cryptology eprint Archive, Report 2017/ T. Kranz, G. Leander, K. Stoffelen, and F. Wiemer. Shorter Linear Straight-Line Programs for MDS Matrices. In: IACR Trans. Symm. Cryptol (2017). to appear. ISSN: X. [LS16] M. Liu and S. M. Sim. Lightweight MDS Generalized Circulant Matrices. In: FSE Ed. by T. Peyrin. Vol LNCS. Springer, Heidelberg, Mar. 2016, pp DOI: / _6. [LW16] Y. Li and M. Wang. On the Construction of Lightweight Circulant Involutory MDS Matrices. In: FSE Ed. by T. Peyrin. Vol LNCS. Springer, Heidelberg, Mar. 2016, pp DOI: / _7. Friedrich Wiemer The Stupidity of recent XOR Count Papers November 21st,

35 References II [LW17] [Sim+15] [SS16a] [SS16b] [SS17] C. Li and Q. Wang. Design of Lightweight Linear Diffusion Layers from Near-MDS Matrices. In: IACR Trans. Symm. Cryptol (2017), pp ISSN: X. DOI: /tosc.v2017.i S. M. Sim, K. Khoo, F. E. Oggier, and T. Peyrin. Lightweight MDS Involution Matrices. In: FSE Ed. by G. Leander. Vol LNCS. Springer, Heidelberg, Mar. 2015, pp DOI: / _23. S. Sarkar and S. M. Sim. A Deeper Understanding of the XOR Count Distribution in the Context of Lightweight Cryptography. In: AFRICACRYPT Ed. by D. Pointcheval, A. Nitaj, and T. Rachidi. Vol LNCS. Springer International Publishing, 2016, pp S. Sarkar and H. Syed. Lightweight Diffusion Layer: Importance of Toeplitz Matrices. In: IACR Trans. Symm. Cryptol (2016). pp ISSN: X. DOI: /tosc.v2016.i S. Sarkar and H. Syed. Analysis of Toeplitz MDS Matrices. In: ACISP 17, Part II. Ed. by J. Pieprzyk and S. Suriadi. Vol LNCS. Springer, Heidelberg, July 2017, pp Friedrich Wiemer The Stupidity of recent XOR Count Papers November 21st,

36 References III [ZWS17] L. Zhou, L. Wang, and Y. Sun. On the Construction of Lightweight Orthogonal MDS Matrices. Cryptology eprint Archive, Report 2017/ Friedrich Wiemer The Stupidity of recent XOR Count Papers November 21st,

The Invariant Set Attack 26th January 2017

The Invariant Set Attack 26th January 2017 The Invariant Set Attack 26th January 2017 Workgroup Symmetric Cryptography Ruhr University Bochum Friedrich Wiemer Friedrich Wiemer The Invariant Set Attack 26th January 2017 1 Nonlinear Invariant Attack

More information

Lightweight Multiplication in GF (2 n ) with Applications to MDS Matrices

Lightweight Multiplication in GF (2 n ) with Applications to MDS Matrices Lightweight Multiplication in GF (2 n ) with Applications to MDS Matrices Christof Beierle, Thorsten Kranz, and Gregor Leander Horst Görtz Institute for IT Security, Ruhr-Universität Bochum, Germany {christof.beierle,

More information

Mixed-integer Programming based Differential and Linear Cryptanalysis

Mixed-integer Programming based Differential and Linear Cryptanalysis Mixed-integer Programming based Differential and Linear Cryptanalysis Siwei Sun State Key Laboratory of Information Security, Institute of Information Engineering, Chinese Academy of Sciences Data Assurance

More information

Lightweight MDS Generalized Circulant Matrices (Full Version)

Lightweight MDS Generalized Circulant Matrices (Full Version) Lightweight MDS Generalized Circulant Matrices (Full Version) Meicheng Liu 1, and Siang Meng Sim 2, 1 Nanyang Technological University, Singapore and State Key Laboratory of Information Security, Institute

More information

Direct Construction of Lightweight Rotational-XOR MDS Diffusion Layers

Direct Construction of Lightweight Rotational-XOR MDS Diffusion Layers Direct Construction of Lightweight Rotational-XOR MDS Diffusion Layers Zhiyuan Guo 1,2, Renzhang Liu 3, Wenling Wu 1,2, and Dongdai Lin 3 1 Institute of Software, Chinese Academy of Sciences, Beijing,

More information

BISON Instantiating the Whitened Swap-Or-Not Construction November 14th, 2018

BISON Instantiating the Whitened Swap-Or-Not Construction November 14th, 2018 BION Instantiating the Whitened wap-or-not Construction November 14th, 2018 FluxFingers Workgroup ymmetric Cryptography, Ruhr University Bochum Virginie Lallemand, Gregor Leander, Patrick Neumann, and

More information

Direct construction of quasi-involutory recursive-like MDS matrices from 2-cyclic codes

Direct construction of quasi-involutory recursive-like MDS matrices from 2-cyclic codes Direct construction of quasi-involutory recursive-like MDS matrices from 2-cyclic codes Cauchois Victor 1 Loidreau Pierre 1 Merkiche Nabil 23 1 DGA-MI / IRMAR 2 DGA-IP 3 Sorbonnes Université, UPMC, LIP6

More information

Siwei Sun, Lei Hu, Peng Wang, Kexin Qiao, Xiaoshuang Ma, Ling Song

Siwei Sun, Lei Hu, Peng Wang, Kexin Qiao, Xiaoshuang Ma, Ling Song Automatic Security Evaluation and (Related-key) Differential Characteristic Search: Application to SIMON, PRESENT, LBlock, DES(L) and Other Bit-oriented Block Ciphers Siwei Sun, Lei Hu, Peng Wang, Kexin

More information

Direct construction of quasi-involutory recursive-like MDS matrices from 2-cyclic codes

Direct construction of quasi-involutory recursive-like MDS matrices from 2-cyclic codes Direct construction of quasi-involutory recursive-like MDS matrices from 2-cyclic codes Victor Cauchois 1, Pierre Loidreau 1 and Nabil Merkiche 2 1 DGA MI and IRMAR, Université de Rennes 1, France 2 DGA

More information

Hardware Design and Analysis of Block Cipher Components

Hardware Design and Analysis of Block Cipher Components Hardware Design and Analysis of Block Cipher Components Lu Xiao and Howard M. Heys Electrical and Computer Engineering Faculty of Engineering and Applied Science Memorial University of Newfoundland St.

More information

observations on the simon block cipher family

observations on the simon block cipher family observations on the simon block cipher family Stefan Kölbl 1 Gregor Leander 2 Tyge Tiessen 1 August 17, 2015 1 DTU Compute, Technical University of Denmark, Denmark 2 Horst Görtz Institute for IT Security,

More information

Invariant Subspace Attack Against Full Midori64

Invariant Subspace Attack Against Full Midori64 Invariant Subspace Attack Against Full Midori64 Jian Guo 1, Jérémy Jean 1, Ivica Nikolić 1, Kexin Qiao 1,2, Yu Sasaki 1,3, and Siang Meng Sim 1 1 Nanyang Technological University, Singapore 2 Institute

More information

Construction of Lightweight S-Boxes using Feistel and MISTY structures

Construction of Lightweight S-Boxes using Feistel and MISTY structures Construction of Lightweight S-Boxes using Feistel and MISTY structures Anne Canteaut Sébastien Duval Gaëtan Leurent Inria, France SAC 2015 A. Canteaut, S. Duval, G. Leurent (Inria) Lightweight S-Boxes

More information

Invariant Subspace Attack Against Midori64 and The Resistance Criteria for S-box Designs

Invariant Subspace Attack Against Midori64 and The Resistance Criteria for S-box Designs Invariant Subspace Attack Against Midori64 and The Resistance Criteria for S-box Designs Jian Guo 1, Jeremy Jean 2, Ivica Nikolić 1, Kexin Qiao 3, Yu Sasaki 4, and Siang Meng Sim 1 1. Nanyang Technological

More information

A New Distinguisher on Grain v1 for 106 rounds

A New Distinguisher on Grain v1 for 106 rounds A New Distinguisher on Grain v1 for 106 rounds Santanu Sarkar Department of Mathematics, Indian Institute of Technology, Sardar Patel Road, Chennai 600036, India. sarkar.santanu.bir@gmail.com Abstract.

More information

Cryptographically Robust Large Boolean Functions. Debdeep Mukhopadhyay CSE, IIT Kharagpur

Cryptographically Robust Large Boolean Functions. Debdeep Mukhopadhyay CSE, IIT Kharagpur Cryptographically Robust Large Boolean Functions Debdeep Mukhopadhyay CSE, IIT Kharagpur Outline of the Talk Importance of Boolean functions in Cryptography Important Cryptographic properties Proposed

More information

Improved Linear (hull) Cryptanalysis of Round-reduced Versions of SIMON

Improved Linear (hull) Cryptanalysis of Round-reduced Versions of SIMON Improved Linear (hull) Cryptanalysis of Round-reduced Versions of SIMON Danping Shi 1,2, Lei Hu 1,2, Siwei Sun 1,2, Ling Song 1,2, Kexin Qiao 1,2, Xiaoshuang Ma 1,2 1 State Key Laboratory of Information

More information

Linear Cryptanalysis: Key Schedules and Tweakable Block Ciphers

Linear Cryptanalysis: Key Schedules and Tweakable Block Ciphers Linear Cryptanalysis: Key Schedules and Tweakable Block Ciphers Thorsten Kranz, Gregor Leander, Friedrich Wiemer Horst Görtz Institute for IT Security, Ruhr University Bochum Block Cipher Design k KS m

More information

MILP-Aided Bit-Based Division Property for Primitives with Non-Bit-Permutation Linear Layers

MILP-Aided Bit-Based Division Property for Primitives with Non-Bit-Permutation Linear Layers MILP-Aided Bit-Based Division Property for Primitives with Non-Bit-Permutation Linear Layers Ling Sun 1, Wei Wang 1, Meiqin Wang 1,2 1 Key Laboratory of Cryptologic Technology and Information Security,

More information

Impossible Differential Cryptanalysis of Reduced-Round SKINNY

Impossible Differential Cryptanalysis of Reduced-Round SKINNY Impossible Differential Cryptanalysis of Reduced-Round SKINNY Mohamed Tolba, Ahmed Abdelkhalek, and Amr M. Youssef Concordia Institute for Information Systems Engineering, Concordia University, Montréal,

More information

Using MILP in Analysis of Feistel Structures and Improving Type II GFS by Switching Mechanism

Using MILP in Analysis of Feistel Structures and Improving Type II GFS by Switching Mechanism Using MILP in Analysis of Feistel Structures and Improving Type II GFS by Switching Mechanism Mahdi Sajadieh and Mohammad Vaziri 1 Department of Electrical Engineering, Khorasgan Branch, Islamic Azad University,

More information

Improved Multiple Impossible Differential Cryptanalysis of Midori128

Improved Multiple Impossible Differential Cryptanalysis of Midori128 Improved Multiple Impossible Differential Cryptanalysis of Midori128 Mohamed Tolba, Ahmed Abdelkhalek, and Amr M. Youssef Concordia Institute for Information Systems Engineering, Concordia University,

More information

STP Models of Optimal Differential and Linear Trail for S-box Based Ciphers

STP Models of Optimal Differential and Linear Trail for S-box Based Ciphers STP Models of Optimal Differential and Linear Trail for S-box Based Ciphers Yu Liu 1,2, Huicong Liang 1, Muzhou Li 1, Luning Huang 1, Kai Hu 1, Chenhe Yang 1, and Meiqin Wang 1,3 1 Key Laboratory of Cryptologic

More information

Cryptanalysis of a Generalized Unbalanced Feistel Network Structure

Cryptanalysis of a Generalized Unbalanced Feistel Network Structure Cryptanalysis of a Generalized Unbalanced Feistel Network Structure Ruilin Li, Bing Sun, Chao Li, Longjiang Qu National University of Defense Technology, Changsha, China ACISP 2010, Sydney, Australia 5

More information

Algebraic Analysis of the Simon Block Cipher Family

Algebraic Analysis of the Simon Block Cipher Family Algebraic Analysis of the Simon Block Cipher amily Håvard Raddum Simula Research Laboratory, Norway Abstract. This paper focuses on algebraic attacks on the Simon family of block ciphers. We construct

More information

Affine equivalence in the AES round function

Affine equivalence in the AES round function Discrete Applied Mathematics 148 (2005) 161 170 www.elsevier.com/locate/dam Affine equivalence in the AES round function A.M. Youssef a, S.E. Tavares b a Concordia Institute for Information Systems Engineering,

More information

New attacks on RSA with Moduli N = p r q

New attacks on RSA with Moduli N = p r q New attacks on RSA with Moduli N = p r q Abderrahmane Nitaj 1 and Tajjeeddine Rachidi 2 1 Laboratoire de Mathématiques Nicolas Oresme Université de Caen Basse Normandie, France abderrahmane.nitaj@unicaen.fr

More information

Outline. 1 Arithmetic on Bytes and 4-Byte Vectors. 2 The Rijndael Algorithm. 3 AES Key Schedule and Decryption. 4 Strengths and Weaknesses of Rijndael

Outline. 1 Arithmetic on Bytes and 4-Byte Vectors. 2 The Rijndael Algorithm. 3 AES Key Schedule and Decryption. 4 Strengths and Weaknesses of Rijndael Outline CPSC 418/MATH 318 Introduction to Cryptography Advanced Encryption Standard Renate Scheidler Department of Mathematics & Statistics Department of Computer Science University of Calgary Based in

More information

A Five-Round Algebraic Property of the Advanced Encryption Standard

A Five-Round Algebraic Property of the Advanced Encryption Standard A Five-Round Algebraic Property of the Advanced Encryption Standard Jianyong Huang, Jennifer Seberry and Willy Susilo Centre for Computer and Information Security Research (CCI) School of Computer Science

More information

A Collision-Attack on AES Combining Side Channel- and Differential-Attack

A Collision-Attack on AES Combining Side Channel- and Differential-Attack A Collision-Attack on AES Combining Side Channel- and Differential-Attack Kai Schramm, Gregor Leander, Patrick Felke, and Christof Paar Horst Görtz Institute for IT Security Ruhr-Universität Bochum, Germany

More information

Direct Construction of Recursive MDS Diffusion Layers using Shortened BCH Codes

Direct Construction of Recursive MDS Diffusion Layers using Shortened BCH Codes Direct Construction of Recursive MDS Diffusion Layers using Shortened BCH Codes Daniel Augot 1 and Matthieu Finiasz 2 1 INRIA - LIX UMR 7161 X-CNRS 2 CryptoExperts Abstract. MDS matrices allow to build

More information

Perfect Diffusion Primitives for Block Ciphers

Perfect Diffusion Primitives for Block Ciphers Perfect Diffusion Primitives for Block Ciphers Building Efficient MDS Matrices Pascal Junod and Serge Vaudenay École Polytechnique Fédérale de Lausanne (Switzerland) {pascaljunod, sergevaudenay}@epflch

More information

Algebraic Techniques in Differential Cryptanalysis

Algebraic Techniques in Differential Cryptanalysis Algebraic Techniques in Differential Cryptanalysis Martin Albrecht and Carlos Cid Information Security Group, Royal Holloway, University of London FSE 2009, Leuven, 24.02.2009 Martin Albrecht and Carlos

More information

Multiplicative Complexity Reductions in Cryptography and Cryptanalysis

Multiplicative Complexity Reductions in Cryptography and Cryptanalysis Multiplicative Complexity Reductions in Cryptography and Cryptanalysis THEODOSIS MOUROUZIS SECURITY OF SYMMETRIC CIPHERS IN NETWORK PROTOCOLS - ICMS - EDINBURGH 25-29 MAY/2015 1 Presentation Overview Linearity

More information

SOBER Cryptanalysis. Daniel Bleichenbacher and Sarvar Patel Bell Laboratories Lucent Technologies

SOBER Cryptanalysis. Daniel Bleichenbacher and Sarvar Patel Bell Laboratories Lucent Technologies SOBER Cryptanalysis Daniel Bleichenbacher and Sarvar Patel {bleichen,sarvar}@lucent.com Bell Laboratories Lucent Technologies Abstract. SOBER is a new stream cipher that has recently been developed by

More information

How to Find the Sufficient Collision Conditions for Haval-128 Pass 3 by Backward Analysis

How to Find the Sufficient Collision Conditions for Haval-128 Pass 3 by Backward Analysis University of Wollongong Research Online Faculty of Informatics - Papers (Archive) Faculty of Engineering and Information Sciences 2007 How to Find the Sufficient Collision Conditions for Haval-128 Pass

More information

A Brief Comparison of Simon and Simeck

A Brief Comparison of Simon and Simeck A Brief Comparison of Simon and Simeck Stefan Kölbl, Arnab Roy {stek,arroy}@dtu.dk DTU Compute, Technical University of Denmark, Denmark Abstract. Simeck is a new lightweight block cipher design based

More information

LOOKING INSIDE AES AND BES

LOOKING INSIDE AES AND BES 23 LOOKING INSIDE AES AND BES Ilia Toli, Alberto Zanoni Università degli Studi di Pisa Dipartimento di Matematica Leonida Tonelli Via F. Buonarroti 2, 56127 Pisa, Italy {toli, zanoni}@posso.dm.unipi.it

More information

XOR-counts and lightweight multiplication with fixed elements in binary finite fields

XOR-counts and lightweight multiplication with fixed elements in binary finite fields XOR-counts and lightweight multiplication with fixed elements in binary finite fields Lukas Kölsch University of Rostock, Germany lukaskoelsch@uni-rostockde Abstract XOR-metrics measure the efficiency

More information

Choosing Round Constants in Lightweight Block Ciphers and Cryptographic Permutations

Choosing Round Constants in Lightweight Block Ciphers and Cryptographic Permutations Choosing Round Constants in Lightweight Block Ciphers and Cryptographic Permutations Christof Beierle SnT, University of Luxembourg, Luxembourg (joint work with Anne Canteaut, Gregor Leander, and Yann

More information

Hadamard Matrices, d-linearly Independent Sets and Correlation-Immune Boolean Functions with Minimum Hamming Weights

Hadamard Matrices, d-linearly Independent Sets and Correlation-Immune Boolean Functions with Minimum Hamming Weights Hadamard Matrices, d-linearly Independent Sets and Correlation-Immune Boolean Functions with Minimum Hamming Weights Qichun Wang Abstract It is known that correlation-immune (CI) Boolean functions used

More information

Direct Construction of Recursive MDS Diffusion Layers using Shortened BCH Codes. Daniel Augot and Matthieu Finiasz

Direct Construction of Recursive MDS Diffusion Layers using Shortened BCH Codes. Daniel Augot and Matthieu Finiasz Direct Construction of Recursive MDS Diffusion Layers using Shortened BCH Codes Daniel Augot and Matthieu Finiasz Context Diffusion layers in a block cipher/spn should: obviously, offer good diffusion,

More information

Links Between Truncated Differential and Multidimensional Linear Properties of Block Ciphers and Underlying Attack Complexities

Links Between Truncated Differential and Multidimensional Linear Properties of Block Ciphers and Underlying Attack Complexities Links Between Truncated Differential and Multidimensional Linear Properties of Block Ciphers and Underlying Attack Complexities Céline Blondeau and Kaisa Nyberg Department of Information and Computer Science,

More information

Enhancing the Signal to Noise Ratio

Enhancing the Signal to Noise Ratio Enhancing the Signal to Noise Ratio in Differential Cryptanalysis, using Algebra Martin Albrecht, Carlos Cid, Thomas Dullien, Jean-Charles Faugère and Ludovic Perret ESC 2010, Remich, 10.01.2010 Outline

More information

Virtual isomorphisms of ciphers: is AES secure against differential / linear attack?

Virtual isomorphisms of ciphers: is AES secure against differential / linear attack? Alexander Rostovtsev alexander. rostovtsev@ibks.ftk.spbstu.ru St. Petersburg State Polytechnic University Virtual isomorphisms of ciphers: is AES secure against differential / linear attack? In [eprint.iacr.org/2009/117]

More information

On Feistel Ciphers Using Optimal Diffusion Mappings Across Multiple Rounds

On Feistel Ciphers Using Optimal Diffusion Mappings Across Multiple Rounds On Feistel Ciphers Using Optimal Diffusion Mappings Across Multiple Rounds Taizo Shirai 1, and Bart Preneel 2 1 Sony Corporation, Tokyo, Japan taizo.shirai@jp.sony.com 2 ESAT/SCD-COSIC, Katholieke Universiteit

More information

Highly Efficient GF(2 8 ) Inversion Circuit Based on Redundant GF Arithmetic and Its Application to AES Design

Highly Efficient GF(2 8 ) Inversion Circuit Based on Redundant GF Arithmetic and Its Application to AES Design Saint-Malo, September 13th, 2015 Cryptographic Hardware and Embedded Systems Highly Efficient GF(2 8 ) Inversion Circuit Based on Redundant GF Arithmetic and Its Application to AES Design Rei Ueno 1, Naofumi

More information

A Toolbox for Cryptanalysis: Linear and Affine Equivalence Algorithms

A Toolbox for Cryptanalysis: Linear and Affine Equivalence Algorithms A Toolbox for Cryptanalysis: Linear and Affine Equivalence Algorithms Alex Biryukov, Christophe De Cannière, An Braeken, and Bart Preneel Katholieke Universiteit Leuven, Dept. ESAT/SCD-COSIC, Kasteelpark

More information

Zero-Sum Partitions of PHOTON Permutations

Zero-Sum Partitions of PHOTON Permutations Zero-Sum Partitions of PHOTON Permutations Qingju Wang 1, Lorenzo Grassi 2, Christian Rechberger 1,2 1 Technical University of Denmark, Denmark, 2 IAIK, Graz University of Technology, Austria quwg@dtu.dk,

More information

Quantum Chosen-Ciphertext Attacks against Feistel Ciphers

Quantum Chosen-Ciphertext Attacks against Feistel Ciphers SESSION ID: CRYP-R09 Quantum Chosen-Ciphertext Attacks against Feistel Ciphers Gembu Ito Nagoya University Joint work with Akinori Hosoyamada, Ryutaroh Matsumoto, Yu Sasaki and Tetsu Iwata Overview 3-round

More information

Block Ciphers and Side Channel Protection

Block Ciphers and Side Channel Protection Block Ciphers and Side Channel Protection Gregor Leander ECRYPT-CSA@CHANIA-2017 Main Idea Side-Channel Resistance Without protection having a strong cipher is useless Therefore: Masking necessary Usual

More information

Differential Analysis of the LED Block Cipher

Differential Analysis of the LED Block Cipher Differential Analysis of the LED Block Cipher Florian Mendel, Vincent Rijmen, Deniz Toz, Kerem Varıcı KU Leuven, ESAT/COSIC and IBBT, Belgium {florian.mendel,vincent.rijmen,deniz.toz,kerem.varici}@esat.kuleuven.be

More information

On Reverse-Engineering S-boxes with Hidden Design Criteria or Structure

On Reverse-Engineering S-boxes with Hidden Design Criteria or Structure On Reverse-Engineering S-boxes with Hidden Design Criteria or Structure Alex Biryukov, Léo Perrin {alex.biryukov,leo.perrin}@uni.lu University of Luxembourg January 13, 2015 1 / 42 Introduction Skipjack

More information

MILP Modeling for (Large) S-boxes to Optimize Probability of Differential Characteristics

MILP Modeling for (Large) S-boxes to Optimize Probability of Differential Characteristics MILP Modeling for (Large) S-boxes to Optimize Probability of Differential Characteristics Ahmed Abdelkhalek, Yu Sasaki 2, Yosuke Todo 2, Mohamed Tolba, and Amr M. Youssef :Concordia University, 2: NTT

More information

Revisit and Cryptanalysis of a CAST Cipher

Revisit and Cryptanalysis of a CAST Cipher 2017 3rd International Conference on Electronic Information Technology and Intellectualization (ICEITI 2017) ISBN: 978-1-60595-512-4 Revisit and Cryptanalysis of a CAST Cipher Xiao Zhou, Jingwei Li, Xuejia

More information

Similarities between encryption and decryption: how far can we go?

Similarities between encryption and decryption: how far can we go? Similarities between encryption and decryption: how far can we go? Anne Canteaut Inria, France and DTU, Denmark Anne.Canteaut@inria.fr http://www-rocq.inria.fr/secret/anne.canteaut/ SAC 2013 based on a

More information

Subquadratic space complexity multiplier for a class of binary fields using Toeplitz matrix approach

Subquadratic space complexity multiplier for a class of binary fields using Toeplitz matrix approach Subquadratic space complexity multiplier for a class of binary fields using Toeplitz matrix approach M A Hasan 1 and C Negre 2 1 ECE Department and CACR, University of Waterloo, Ontario, Canada 2 Team

More information

A Fault Attack on the LED Block Cipher

A Fault Attack on the LED Block Cipher A Fault Attack on the LED Block Cipher P. Jovanovic, M. Kreuzer and I. Polian Fakultät für Informatik und Mathematik Universität Passau D-94030 Passau, Germany philipp.jovanovic,martin.kreuzer,ilia.polian@uni-passau.de

More information

Practical Near-Collisions and Collisions on Round-Reduced ECHO-256 Compression Function

Practical Near-Collisions and Collisions on Round-Reduced ECHO-256 Compression Function Practical Near-Collisions and Collisions on Round-Reduced ECHO-256 Compression Function Jérémy Jean and Pierre-Alain Fouque Ecole Normale Supérieure 45 rue d Ulm 75230 Paris Cedex 05 France {Jeremy.Jean,Pierre-Alain.Fouque}@ens.fr

More information

Distinguishers for the Compression Function and Output Transformation of Hamsi-256

Distinguishers for the Compression Function and Output Transformation of Hamsi-256 Distinguishers for the Compression Function and Output Transformation of Hamsi-256 Jean-Philippe Aumasson Emilia Käsper Lars Ramkilde Knudsen Krystian Matusiewicz Rune Ødegård Thomas Peyrin Martin Schläffer

More information

Nonlinear Invariant Attack

Nonlinear Invariant Attack Nonlinear Invariant Attack Practical Attack on Full SCREAM, iscream, and Midori64 Yosuke Todo 13, Gregor Leander 2, and Yu Sasaki 1 1 NTT Secure Platform Laboratories, Tokyo, Japan todo.yosuke@lab.ntt.co.jp,

More information

DIFFERENTIAL FAULT ANALYSIS ATTACK RESISTANT ARCHITECTURES FOR THE ADVANCED ENCRYPTION STANDARD *

DIFFERENTIAL FAULT ANALYSIS ATTACK RESISTANT ARCHITECTURES FOR THE ADVANCED ENCRYPTION STANDARD * DIFFERENTIAL FAULT ANALYSIS ATTACK RESISTANT ARCHITECTURES FOR THE ADVANCED ENCRYPTION STANDARD * Mark Karpovsky, Konrad J. Kulikowski, Alexander Taubin Reliable Computing Laboratory,Department of Electrical

More information

Differential Fault Analysis of AES using a Single Multiple-Byte Fault

Differential Fault Analysis of AES using a Single Multiple-Byte Fault Differential Fault Analysis of AES using a Single Multiple-Byte Fault Subidh Ali 1, Debdeep Mukhopadhyay 1, and Michael Tunstall 2 1 Department of Computer Sc. and Engg, IIT Kharagpur, West Bengal, India.

More information

Impossible Differential Attacks on 13-Round CLEFIA-128

Impossible Differential Attacks on 13-Round CLEFIA-128 Mala H, Dakhilalian M, Shakiba M. Impossible differential attacks on 13-round CLEFIA-128. JOURNAL OF COMPUTER SCIENCE AND TECHNOLOGY 26(4): 744 750 July 2011. DOI 10.1007/s11390-011-1173-0 Impossible Differential

More information

Proving Resistance against Invariant Attacks: How to Choose the Round Constants

Proving Resistance against Invariant Attacks: How to Choose the Round Constants Proving Resistance against Invariant Attacks: How to Choose the Round Constants Christof Beierle 1, Anne Canteaut 2, Gregor Leander 1, and Yann Rotella 2 1 Horst Görtz Institute for IT Security, Ruhr-Universität

More information

Weaknesses in the HAS-V Compression Function

Weaknesses in the HAS-V Compression Function Weaknesses in the HAS-V Compression Function Florian Mendel and Vincent Rijmen Institute for Applied Information Processing and Communications (IAIK), Graz University of Technology, Inffeldgasse 16a, A-8010

More information

Some approaches to construct MDS matrices over a finite field

Some approaches to construct MDS matrices over a finite field 2017 6 Å 31 Å 2 ¹ June 2017 Communication on Applied Mathematics and Computation Vol.31 No.2 DOI 10.3969/j.issn.1006-6330.2017.02.001 Some approaches to construct MDS matrices over a finite field BELOV

More information

Linear Cryptanalysis of Reduced-Round PRESENT

Linear Cryptanalysis of Reduced-Round PRESENT Linear Cryptanalysis of Reduced-Round PRESENT Joo Yeon Cho 1 Helsinki University of Technology, Finland 2 Nokia A/S, Denmark joo.cho@tkk.fi Abstract. PRESENT is a hardware-oriented block cipher suitable

More information

New Insights on AES-Like SPN Ciphers

New Insights on AES-Like SPN Ciphers New Insights on AES-Like SPN Ciphers Bing Sun 1,2,3, Meicheng Liu 3,4, Jian Guo 3, Longjiang Qu 1, Vincent Rijmen 5 1 College of Science, National University of Defense Technology, Changsha, Hunan, P.R.China,

More information

Security of SM4 Against (Related-Key) Differential Cryptanalysis

Security of SM4 Against (Related-Key) Differential Cryptanalysis Security of SM4 Against (Related-Key) Differential Cryptanalysis Jian Zhang 1,2, Wenling Wu 1(B), and Yafei Zheng 1 1 Institute of Software, Chinese Academy of Sciences, Beijing 100190, China {zhangjian,wwl,zhengyafei}@tca.iscas.ac.cn

More information

Security of the AES with a Secret S-box

Security of the AES with a Secret S-box Security of the AES with a Secret S-box Tyge Tiessen, Lars R Knudsen, Stefan Kölbl, and Martin M Lauridsen {tyti,lrkn,stek,mmeh}@dtudk DTU Compute, Technical University of Denmark, Denmark Abstract How

More information

MILP-based Cube Attack on the Reduced-Round WG-5 Lightweight Stream Cipher

MILP-based Cube Attack on the Reduced-Round WG-5 Lightweight Stream Cipher MILP-based Cube Attack on the Reduced-Round WG-5 Lightweight Stream Cipher Raghvendra Rohit, Riham AlTawy, and Guang Gong Department of Electrical and Computer Engineering, University of Waterloo, Waterloo,

More information

PARALLEL MULTIPLICATION IN F 2

PARALLEL MULTIPLICATION IN F 2 PARALLEL MULTIPLICATION IN F 2 n USING CONDENSED MATRIX REPRESENTATION Christophe Negre Équipe DALI, LP2A, Université de Perpignan avenue P Alduy, 66 000 Perpignan, France christophenegre@univ-perpfr Keywords:

More information

LS-Designs. Bitslice Encryption for Efficient Masked Software Implementations

LS-Designs. Bitslice Encryption for Efficient Masked Software Implementations Bitslice Encryption for Efficient Masked Software Implementations Vincent Grosso 1 Gaëtan Leurent 1,2 François Xavier Standert 1 Kerem Varici 1 1 UCL, Belgium 2 Inria, France FSE 2014 G Leurent (UCL,Inria)

More information

Changing of the Guards: a simple and efficient method for achieving uniformity in threshold sharing

Changing of the Guards: a simple and efficient method for achieving uniformity in threshold sharing Changing of the Guards: a simple and efficient method for achieving uniformity in threshold sharing Joan Daemen 1,2 1 Radboud University 2 STMicroelectronics Abstract. Since they were first proposed as

More information

If a Generalised Butterfly is APN then it Operates on 6 Bits

If a Generalised Butterfly is APN then it Operates on 6 Bits If a Generalised Butterfly is APN then it Operates on 6 Bits Anne Canteaut 1, Léo Perrin 1, Shizhu Tian 1,2,3 1 Inria, Paris, France. 2 State Key Laboratory of Information Security, Institute of Information

More information

On the invertibility of the XOR of rotations of a binary word

On the invertibility of the XOR of rotations of a binary word On the invertibility of the XOR of rotations of a binary word Ronald L. Rivest November 10, 2009 Abstract We prove the following result regarding operations on a binary word whose length is a power of

More information

Towards Provable Security of Substitution-Permutation Encryption Networks

Towards Provable Security of Substitution-Permutation Encryption Networks Towards Provable Security of Substitution-Permutation Encryption Networks Zhi-Guo Chen and Stafford E. Tavares Department of Electrical and Computer Engineering Queen s University at Kingston, Ontario,

More information

Introduction The LED Round Function Minimalism for Key Schedule Security Analysis Implementations and Results

Introduction The LED Round Function Minimalism for Key Schedule Security Analysis Implementations and Results The LED Block Cipher Jian Guo, Thomas Peyrin, Axel Poschmann and Matt Robshaw I2R, NTU and Orange Labs CHE 2011 Nara, Japan Outline Introduction The LED Round Function Minimalism for ey chedule ecurity

More information

Structural Evaluation of AES and Chosen-Key Distinguisher of 9-round AES-128

Structural Evaluation of AES and Chosen-Key Distinguisher of 9-round AES-128 Structural Evaluation of AES and Chosen-Key Distinguisher of 9-round AES-128 Pierre-Alain Fouque 1 Jérémy Jean 2 Thomas Peyrin 3 1 Université de Rennes 1, France 2 École Normale Supérieure, France 3 Nanyang

More information

Multiplicative Complexity Gate Complexity Cryptography and Cryptanalysis

Multiplicative Complexity Gate Complexity Cryptography and Cryptanalysis Multiplicative Complexity Gate Complexity Cryptography and Cryptanalysis Nicolas T. Courtois 1,2, Daniel Hulme 1,2, Theodosis Mourouzis 1 1 University College London, UK 2 NP-Complete Ltd, UK Two Interesting

More information

Rebound Attack on Reduced-Round Versions of JH

Rebound Attack on Reduced-Round Versions of JH Rebound Attack on Reduced-Round Versions of JH Vincent Rijmen 1,2, Deniz Toz 1 and Kerem Varıcı 1, 1 Katholieke Universiteit Leuven Department of Electronical Engineering ESAT SCD-COSIC, and Interdisciplinary

More information

Another View on Cube Attack, Cube Tester, AIDA and Higher Order Differential Cryptanalysis

Another View on Cube Attack, Cube Tester, AIDA and Higher Order Differential Cryptanalysis Another View on Cube Attack, Cube Tester, AIDA and Higher Order Differential Cryptanalysis Bo Zhu 1, Guang Gong 1, Xuejia Lai 2 and Kefei Chen 2 1 Department of Electrical and Computer Engineering, University

More information

On the Security of NOEKEON against Side Channel Cube Attacks

On the Security of NOEKEON against Side Channel Cube Attacks On the Security of NOEKEON against Side Channel Cube Attacks Shekh Faisal Abdul-Latip 1,2, Mohammad Reza Reyhanitabar 1, Willy Susilo 1, and Jennifer Seberry 1 1 Center for Computer and Information Security

More information

MILP-based Cube Attack on the Reduced-Round WG-5 Lightweight Stream Cipher

MILP-based Cube Attack on the Reduced-Round WG-5 Lightweight Stream Cipher MILP-based Cube Attack on the Reduced-Round WG-5 Lightweight Stream Cipher Raghvendra Rohit, Riham AlTawy, & Guang Gong Department of Electrical and Computer Engineering, University of Waterloo Waterloo,

More information

MILP-aided Cryptanalysis of Round Reduced ChaCha

MILP-aided Cryptanalysis of Round Reduced ChaCha MILP-aided Cryptanalysis of Round Reduced ChaCha Najwa Aaraj, Florian Caullery and Marc Manzano DarkMatter, UAE Abstract The inclusion of ChaCha20 and Poly1305 into the list of supported ciphers in TLS

More information

Statistical Properties of the Square Map Modulo a Power of Two

Statistical Properties of the Square Map Modulo a Power of Two Statistical Properties of the Square Map Modulo a Power of Two S. M. Dehnavi, A. Mahmoodi Rishakani, M. R. Mirzaee Shamsabad 3, Einollah Pasha Kharazmi University, Faculty of Mathematical and Computer

More information

Cryptanalysis of the Stream Cipher ABC v2

Cryptanalysis of the Stream Cipher ABC v2 Cryptanalysis of the Stream Cipher ABC v2 Hongjun Wu and Bart Preneel Katholieke Universiteit Leuven, ESAT/SCD-COSIC Kasteelpark Arenberg 10, B-3001 Leuven-Heverlee, Belgium {wu.hongjun,bart.preneel}@esat.kuleuven.be

More information

Low Probability Differentials and the Cryptanalysis of Full-Round CLEFIA-128

Low Probability Differentials and the Cryptanalysis of Full-Round CLEFIA-128 Low Probability Differentials and the Cryptanalysis of Full-Round CLEFIA-128 Sareh Emami 2, San Ling 1, Ivica Nikolić 1, Josef Pieprzyk 3 and Huaxiong Wang 1 1 Nanyang Technological University, Singapore

More information

Related-Key Almost Universal Hash Functions: Definitions, Constructions and Applications

Related-Key Almost Universal Hash Functions: Definitions, Constructions and Applications Related-Key Almost Universal Hash Functions: Definitions, Constructions and Applications Peng Wang, Yuling Li, Liting Zhang and Kaiyan Zheng State Key Laboratory of Information Security, Institute of Information

More information

Matrix Power S-Box Construction

Matrix Power S-Box Construction Matrix Power S-Box Construction Eligijus Sakalauskas a and Kestutis Luksys b Department of Applied Mathematics, Kaunas University of Technology, Studentu g. 50, 52368 Kaunas, Lithuania a Eligijus.Sakalauskas@ktu.lt

More information

On Generating Coset Representatives of P GL 2 (F q ) in P GL 2 (F q 2)

On Generating Coset Representatives of P GL 2 (F q ) in P GL 2 (F q 2) On Generating Coset Representatives of P GL 2 F q in P GL 2 F q 2 Jincheng Zhuang 1,2 and Qi Cheng 3 1 State Key Laboratory of Information Security Institute of Information Engineering Chinese Academy

More information

Algebraic Side-Channel Collision Attacks on AES

Algebraic Side-Channel Collision Attacks on AES Algebraic Side-Channel Collision Attacks on AES Andrey Bogdanov 1 and Andrey Pyshkin 2 1 Chair for Communication Security Ruhr University Bochum, Germany abogdanov@crypto.rub.de 2 Department of Computer

More information

Fast Evaluation of Polynomials over Binary Finite Fields. and Application to Side-channel Countermeasures

Fast Evaluation of Polynomials over Binary Finite Fields. and Application to Side-channel Countermeasures Fast Evaluation of Polynomials over Binary Finite Fields and Application to Side-channel Countermeasures Jean-Sébastien Coron 1, Arnab Roy 1,2, Srinivas Vivek 1 1 University of Luxembourg 2 DTU, Denmark

More information

Analysis of AES, SKINNY, and Others with Constraint Programming

Analysis of AES, SKINNY, and Others with Constraint Programming Analysis of AES, SKINNY, and Others with Constraint Programming Siwei Sun 1,4 David Gerault 2 Pascal Lafourcade 2 Qianqian Yang 1,4 Yosuke Todo 3 Kexin Qiao 1,4 Lei Hu 1,4 1 Institute of Information Engineering,

More information

Human-readable Proof of the Related-Key Security of AES-128

Human-readable Proof of the Related-Key Security of AES-128 Human-readable Proof of the Related-Key ecurity of AE-128 Khoongming Khoo 1, Eugene Lee 2, Thomas Peyrin 3,4,5 and iang Meng im 3 1 DO National Laboratories, ingapore kkhoongm@dso.org.sg 2 Raffles Institution,

More information

Cryptanalysis of PRESENT-like ciphers with secret S-boxes

Cryptanalysis of PRESENT-like ciphers with secret S-boxes Cryptanalysis of PRESENT-like ciphers with secret S-boxes Julia Borghoff Lars Knudsen Gregor Leander Søren S. Thomsen DTU, Denmark FSE 2011 Cryptanalysis of Maya Julia Borghoff Lars Knudsen Gregor Leander

More information

The Usage of Counter Revisited: Second-Preimage Attack on New Russian Standardized Hash Function

The Usage of Counter Revisited: Second-Preimage Attack on New Russian Standardized Hash Function The Usage of Counter Revisited: Second-Preimage Attack on New Russian Standardized Hash Function Jian Guo 1, Jérémy Jean 1, Gaëtan Leurent 2, Thomas Peyrin 1, and Lei Wang 1 1 Division of Mathematical

More information

Improved Linear Distinguishers for SNOW 2.0

Improved Linear Distinguishers for SNOW 2.0 Improved Linear Distinguishers for SNOW 2.0 Kaisa Nyberg 1,2 and Johan Wallén 1 1 Helsinki University of Technology and 2 Nokia Research Center, Finland Email: kaisa.nyberg@nokia.com; johan.wallen@tkk.fi

More information

Improved Collision Attacks on the Reduced-Round Grøstl Hash Function

Improved Collision Attacks on the Reduced-Round Grøstl Hash Function Improved Collision Attacks on the Reduced-Round Grøstl Hash Function Kota Ideguchi 1,3, Elmar Tischhauser 1,2,, and Bart Preneel 1,2 1 Katholieke Universiteit Leuven, ESAT-COSIC and 2 IBBT Kasteelpark

More information