Multiset-Algebraic Cryptanalysis of Reduced Kuznyechik, Khazad, and secret SPNs

Size: px
Start display at page:

Download "Multiset-Algebraic Cryptanalysis of Reduced Kuznyechik, Khazad, and secret SPNs"

Transcription

1 Multiset-Algebraic Cryptanalysis of Reduced Kuznyechik, Khazad, and secret SPNs Alex Biryukov 1,2, Dmitry Khovratovich 2, Léo Perrin 2 1 CSC, University of Luxembourg 2 SnT, University of Luxembourg March 6, 2017 Fast Software Encryption 2017

2 Introduction m S S 0 S 1... S n/m 1 A L n bits Biryukov, Khovratovich, Perrin Multiset-Algebraic Cryptanalysis of Reduced Kuznyechik, Khazad, and secret SPNs 1 / 17

3 Introduction m S S 0 S 1... S n/m 1 A L n bits How many layers can we attack? Biryukov, Khovratovich, Perrin Multiset-Algebraic Cryptanalysis of Reduced Kuznyechik, Khazad, and secret SPNs 1 / 17

4 Introduction Generic Attacks Against SPNs... but why? Biryukov, Khovratovich, Perrin Multiset-Algebraic Cryptanalysis of Reduced Kuznyechik, Khazad, and secret SPNs 2 / 17

5 Introduction Generic Attacks Against SPNs... but why? For attacking actual block ciphers Biryukov, Khovratovich, Perrin Multiset-Algebraic Cryptanalysis of Reduced Kuznyechik, Khazad, and secret SPNs 2 / 17

6 Introduction Generic Attacks Against SPNs... but why? For attacking actual block ciphers For attacking White-box schemes ASASA AES white-box implementations SPNbox Biryukov, Khovratovich, Perrin Multiset-Algebraic Cryptanalysis of Reduced Kuznyechik, Khazad, and secret SPNs 2 / 17

7 Introduction Generic Attacks Against SPNs... but why? For attacking actual block ciphers For attacking White-box schemes ASASA AES white-box implementations SPNbox For decomposing S-Boxes Biryukov, Khovratovich, Perrin Multiset-Algebraic Cryptanalysis of Reduced Kuznyechik, Khazad, and secret SPNs 2 / 17

8 Outline Talk Outline 1 Introduction 2 Attacks Against 5 rounds 3 More Rounds! 4 Division Property 5 Conclusion Biryukov, Khovratovich, Perrin Multiset-Algebraic Cryptanalysis of Reduced Kuznyechik, Khazad, and secret SPNs 3 / 17

9 Plan 1 Introduction 2 Attacks Against 5 rounds Attack SASAS Attack ASASA 3 More Rounds! 4 Division Property 5 Conclusion Biryukov, Khovratovich, Perrin Multiset-Algebraic Cryptanalysis of Reduced Kuznyechik, Khazad, and secret SPNs 3 / 17

10 Core Lemma Lemma If F : {0, 1} n {0, 1} m has degree d, then F (x) = 0 x C for all cube C = {a + v, v V}, where V is a vector space of size 2 d+1. Biryukov, Khovratovich, Perrin Multiset-Algebraic Cryptanalysis of Reduced Kuznyechik, Khazad, and secret SPNs 4 / 17

11 Distinguisher for S-layer S S 0 S 1... S n/m 1 For all cube C of size 2 m : S (x) = 0. x C Biryukov, Khovratovich, Perrin Multiset-Algebraic Cryptanalysis of Reduced Kuznyechik, Khazad, and secret SPNs 5 / 17

12 Distinguisher for S-layer S S 0 S 1... S n/m 1 L 1 For all cube C of size 2 m : SA(x) = 0. x C Biryukov, Khovratovich, Perrin Multiset-Algebraic Cryptanalysis of Reduced Kuznyechik, Khazad, and secret SPNs 5 / 17

13 Distinguisher for S-layer L 0 S S 0 S 1... S n/m 1 L 1 For all cube C of size 2 m : ASA(x) = 0. x C Biryukov, Khovratovich, Perrin Multiset-Algebraic Cryptanalysis of Reduced Kuznyechik, Khazad, and secret SPNs 5 / 17

14 Free S-Layer Trick Observation If V consists in the input bits of some S-Boxes, then S(V) = V. Cubes based on V simply change their offsets. Biryukov, Khovratovich, Perrin Multiset-Algebraic Cryptanalysis of Reduced Kuznyechik, Khazad, and secret SPNs 6 / 17

15 Free S-Layer Trick Observation If V consists in the input bits of some S-Boxes, then S(V) = V. Cubes based on V simply change their offsets. S 0,0 S 0,1... S 0,n/m 1 L 0 S 1,0 S 1,1... S 1,n/m 1 L 1 Biryukov, Khovratovich, Perrin Multiset-Algebraic Cryptanalysis of Reduced Kuznyechik, Khazad, and secret SPNs 6 / 17

16 Free S-Layer Trick Observation If V consists in the input bits of some S-Boxes, then S(V) = V. Cubes based on V simply change their offsets. S 0,0 S 0,1... S 0,n/m 1 L 0 S 1,0 S 1,1... S 1,n/m 1 L 1 For the cubes C i of size 2 m corresponding to the inputs of S i, x C i SASA(x) = 0. Biryukov, Khovratovich, Perrin Multiset-Algebraic Cryptanalysis of Reduced Kuznyechik, Khazad, and secret SPNs 6 / 17

17 S-Box Recovery Against SASAS j 0 0 S 0,0 S 0,1... S 0,n/m 1 L 0 S 1,0 S 1,1... S 1,n/m 1 L 1 S 2,0 S 2,1... S 2,n/m 1 y j 0 y j 1 y j n/m 1 Biryukov, Khovratovich, Perrin Multiset-Algebraic Cryptanalysis of Reduced Kuznyechik, Khazad, and secret SPNs 7 / 17

18 S-Box Recovery Against SASAS j 0 0 S 0,0 S 0,1... S 0,n/m 1 L 0 S 1,0 S 1,1... S 1,n/m 1 Zero sums L 1 S 2,0 S 2,1... S 2,n/m 1 y j 0 y j 1 y j n/m 1 Biryukov, Khovratovich, Perrin Multiset-Algebraic Cryptanalysis of Reduced Kuznyechik, Khazad, and secret SPNs 7 / 17

19 S-Box Recovery Against SASAS j 0 0 S 0,0 S 0,1... S 0,n/m 1 L 0 S 1,0 S 1,1... S 1,n/m 1 Zero sums L 1 S 2,0 S 2,1... S 2,n/m 1 2 m 1 j=0 S 2,i (y j i ) = 0, for all i. y j 0 y j 1 y j n/m 1 Biryukov, Khovratovich, Perrin Multiset-Algebraic Cryptanalysis of Reduced Kuznyechik, Khazad, and secret SPNs 7 / 17

20 S-Box Recovery Against SASAS j 0 0 S 0,0 S 0,1... S 0,n/m 1 L 0 S 1,0 S 1,1... S 1,n/m 1 Zero sums L 1 S 2,0 S 2,1... S 2,n/m 1 2 m 1 y j 0 y j 1 y j n/m 1 j=0 S 2,i (y j i ) = 0, for all i. Repeat for different constant then solve system [Biryukov, Shamir, 2001] Biryukov, Khovratovich, Perrin Multiset-Algebraic Cryptanalysis of Reduced Kuznyechik, Khazad, and secret SPNs 7 / 17

21 Attack Against ASASA Observation [Minaud et. al, 2015] Consider S with two parallel S-Boxes S 0, S 1. The scalar product of two outputs of S 0 has degree at most m 1;... one output of S 0 and one of S 1 has degree at most 2(m 1) Biryukov, Khovratovich, Perrin Multiset-Algebraic Cryptanalysis of Reduced Kuznyechik, Khazad, and secret SPNs 8 / 17

22 Attack Against ASASA Observation [Minaud et. al, 2015] Consider S with two parallel S-Boxes S 0, S 1. The scalar product of two outputs of S 0 has degree at most m 1;... one output of S 0 and one of S 1 has degree at most 2(m 1) For SASAS and ASASA, algebraic degree bound is crucial! Biryukov, Khovratovich, Perrin Multiset-Algebraic Cryptanalysis of Reduced Kuznyechik, Khazad, and secret SPNs 8 / 17

23 Plan 1 Introduction 2 Attacks Against 5 rounds 3 More Rounds! Iterated Degree Bound How Many Rounds? Applications to Actual Block Ciphers 4 Division Property 5 Conclusion Biryukov, Khovratovich, Perrin Multiset-Algebraic Cryptanalysis of Reduced Kuznyechik, Khazad, and secret SPNs 8 / 17

24 Degree Bound of Boura et al Theorem ([Boura et al 2011]) Let P be an arbitrary function on F n 2. Let S be an S-Box layer of Fn 2 corresponding to the parallel application of m-bit bijective S-Boxes of degree m 1. Then n deg(p) deg(p S) n. m 1 Biryukov, Khovratovich, Perrin Multiset-Algebraic Cryptanalysis of Reduced Kuznyechik, Khazad, and secret SPNs 9 / 17

25 Example SPN Degree Number of rounds n = 128 ; m = 4 Biryukov, Khovratovich, Perrin Multiset-Algebraic Cryptanalysis of Reduced Kuznyechik, Khazad, and secret SPNs 10 / 17

26 How Many Rounds Can We Attack? l = log m 1 (n). Biryukov, Khovratovich, Perrin Multiset-Algebraic Cryptanalysis of Reduced Kuznyechik, Khazad, and secret SPNs 11 / 17

27 How Many Rounds Can We Attack? l = log m 1 (n). Theorem (greatly simplified) Basic Attack: if r 2l and n/(m 1) l > 1 then deg ((AS) r ) (n 2) Biryukov, Khovratovich, Perrin Multiset-Algebraic Cryptanalysis of Reduced Kuznyechik, Khazad, and secret SPNs 11 / 17

28 How Many Rounds Can We Attack? l = log m 1 (n). Theorem (greatly simplified) Basic Attack: if r 2l and n/(m 1) l > 1 then deg ((AS) r ) (n 2) Free-S-layer Attack: if r 2l and n/(m 1) l > 2 then deg ((AS) r ) (n m 1) Biryukov, Khovratovich, Perrin Multiset-Algebraic Cryptanalysis of Reduced Kuznyechik, Khazad, and secret SPNs 11 / 17

29 How Many Rounds Can We Attack? l = log m 1 (n). Theorem (greatly simplified) Basic Attack: if r 2l and n/(m 1) l > 1 then deg ((AS) r ) (n 2) Free-S-layer Attack: if r 2l and n/(m 1) l > 2 then deg ((AS) r ) (n m 1) Other similar results depend on the base-(m 1) expansion of n Biryukov, Khovratovich, Perrin Multiset-Algebraic Cryptanalysis of Reduced Kuznyechik, Khazad, and secret SPNs 11 / 17

30 What We Can Attack m n Key size ASASAS SASASAS ASASASAS SASASASAS Biryukov, Khovratovich, Perrin Multiset-Algebraic Cryptanalysis of Reduced Kuznyechik, Khazad, and secret SPNs 12 / 17

31 Kuznyechik Standardized in 2015 (GOST) 128-bit block ; 8-bit S-Box (remember π?) 9 rounds, 256-bit key Biryukov, Khovratovich, Perrin Multiset-Algebraic Cryptanalysis of Reduced Kuznyechik, Khazad, and secret SPNs 13 / 17

32 Kuznyechik Standardized in 2015 (GOST) 128-bit block ; 8-bit S-Box (remember π?) 9 rounds, 256-bit key MDS linear layer operating on 16 bytes Biryukov, Khovratovich, Perrin Multiset-Algebraic Cryptanalysis of Reduced Kuznyechik, Khazad, and secret SPNs 13 / 17

33 Kuznyechik Standardized in 2015 (GOST) 128-bit block ; 8-bit S-Box (remember π?) 9 rounds, 256-bit key MDS linear layer operating on 16 bytes 7-round Attack We use that deg(4-r Kuzn.) 126. Add 1-round at the top, 2 at the bottom. Time = , Memory = 2 140, Data = Biryukov, Khovratovich, Perrin Multiset-Algebraic Cryptanalysis of Reduced Kuznyechik, Khazad, and secret SPNs 13 / 17

34 Khazad Published in 2000 (NESSIE candidate) 64-bit block ; 8-bit S-Box 8 rounds, 128-bit key Biryukov, Khovratovich, Perrin Multiset-Algebraic Cryptanalysis of Reduced Kuznyechik, Khazad, and secret SPNs 14 / 17

35 Khazad Published in 2000 (NESSIE candidate) 64-bit block ; 8-bit S-Box 8 rounds, 128-bit key 6-round Attack We use that deg(3-r Khaz.) 62. Add 1-round at the top, 2 at the bottom. Time = 2 90, Memory = 2 72, Data = Biryukov, Khovratovich, Perrin Multiset-Algebraic Cryptanalysis of Reduced Kuznyechik, Khazad, and secret SPNs 14 / 17

36 Plan 1 Introduction 2 Attacks Against 5 rounds 3 More Rounds! 4 Division Property 5 Conclusion Biryukov, Khovratovich, Perrin Multiset-Algebraic Cryptanalysis of Reduced Kuznyechik, Khazad, and secret SPNs 14 / 17

37 Division Property Definition (Division Property (simplified)) A multiset X on F n 2 has division property Dn k if x u = 0 x X for all u in F n 2 such that hw(u) < k; where xu = n 1 i=0 xu i i. Example A cube of size 2 k has division property D n k If a multiset with D n k is mapped to one with Dn 2, it sums to 0. Biryukov, Khovratovich, Perrin Multiset-Algebraic Cryptanalysis of Reduced Kuznyechik, Khazad, and secret SPNs 15 / 17

38 Algebraic View I X (x) = 1 if and only if x X Theorem A multiset X has division property D n k if and only if deg(i X ) n k. Biryukov, Khovratovich, Perrin Multiset-Algebraic Cryptanalysis of Reduced Kuznyechik, Khazad, and secret SPNs 16 / 17

39 Algebraic View I X (x) = 1 if and only if x X Theorem A multiset X has division property D n k if and only if deg(i X ) n k. Division Property and Algebraic Degree The increase in the division property is the increase in the algebraic degree of the indicator function! Biryukov, Khovratovich, Perrin Multiset-Algebraic Cryptanalysis of Reduced Kuznyechik, Khazad, and secret SPNs 16 / 17

40 Plan 1 Introduction 2 Attacks Against 5 rounds 3 More Rounds! 4 Division Property 5 Conclusion Biryukov, Khovratovich, Perrin Multiset-Algebraic Cryptanalysis of Reduced Kuznyechik, Khazad, and secret SPNs 16 / 17

41 Conclusion Secure ASASA-like cryptosystems: Block Layers Structure S-layer BB mem. WB mem. Security 12 bits 7 SASASAS 2 (6 bits) 512 B 8 KB 64 bits 16 bits 7 SASASAS 2 (8 bits) 2 KB 132 KB 64 bits 24 bits 7 SASASAS 3 (8 bits) 3 KB 50 MB 128 bits 32 bits 7 SASASAS 4 (8 bits) 4 KB 18 GB 128 bits 64 bits 7 SASASAS 8 (8 bits) 8 KB 128 bits 128 bits 11 S(AS) 5 16 (8 bits) 24 KB 128 bits Biryukov, Khovratovich, Perrin Multiset-Algebraic Cryptanalysis of Reduced Kuznyechik, Khazad, and secret SPNs 17 / 17

42 Conclusion Secure ASASA-like cryptosystems: Block Layers Structure S-layer BB mem. WB mem. Security 12 bits 7 SASASAS 2 (6 bits) 512 B 8 KB 64 bits 16 bits 7 SASASAS 2 (8 bits) 2 KB 132 KB 64 bits 24 bits 7 SASASAS 3 (8 bits) 3 KB 50 MB 128 bits 32 bits 7 SASASAS 4 (8 bits) 4 KB 18 GB 128 bits 64 bits 7 SASASAS 8 (8 bits) 8 KB 128 bits 128 bits 11 S(AS) 5 16 (8 bits) 24 KB 128 bits Thank you! Biryukov, Khovratovich, Perrin Multiset-Algebraic Cryptanalysis of Reduced Kuznyechik, Khazad, and secret SPNs 17 / 17

On Reverse-Engineering S-boxes with Hidden Design Criteria or Structure

On Reverse-Engineering S-boxes with Hidden Design Criteria or Structure On Reverse-Engineering S-boxes with Hidden Design Criteria or Structure Alex Biryukov, Léo Perrin {alex.biryukov,leo.perrin}@uni.lu University of Luxembourg January 13, 2015 1 / 42 Introduction Skipjack

More information

Division Property: a New Attack Against Block Ciphers

Division Property: a New Attack Against Block Ciphers Division Property: a New Attack Against Block Ciphers Christina Boura (joint on-going work with Anne Canteaut) Séminaire du groupe Algèbre et Géometrie, LMV November 24, 2015 1 / 50 Symmetric-key encryption

More information

Structural Cryptanalysis of SASAS

Structural Cryptanalysis of SASAS J. Cryptol. (2010) 23: 505 518 DOI: 10.1007/s00145-010-9062-1 Structural Cryptanalysis of SASAS Alex Biryukov University of Luxembourg, FSTC, Campus Kirchberg, 6, rue Richard Coudenhove-Kalergi, 1359 Luxembourg-Kirchberg,

More information

Subspace Trail Cryptanalysis and its Applications to AES

Subspace Trail Cryptanalysis and its Applications to AES Subspace Trail Cryptanalysis and its Applications to AES Lorenzo Grassi, Christian Rechberger and Sondre Rønjom March, 2017 1 / 28 Introduction In the case of AES, several alternative representations (algebraic

More information

Introduction on Block cipher Yoyo Game Application on AES Conclusion. Yoyo Game with AES. Navid Ghaedi Bardeh. University of Bergen.

Introduction on Block cipher Yoyo Game Application on AES Conclusion. Yoyo Game with AES. Navid Ghaedi Bardeh. University of Bergen. Yoyo Game with AES Navid Ghaedi Bardeh University of Bergen May 8, 2018 1 / 33 Outline 1 Introduction on Block cipher 2 Yoyo Game 3 Application on AES 4 Conclusion 2 / 33 Classical Model of Symmetric Cryptography

More information

Block Cipher Cryptanalysis: An Overview

Block Cipher Cryptanalysis: An Overview 0/52 Block Cipher Cryptanalysis: An Overview Subhabrata Samajder Indian Statistical Institute, Kolkata 17 th May, 2017 0/52 Outline Iterated Block Cipher 1 Iterated Block Cipher 2 S-Boxes 3 A Basic Substitution

More information

Some attacks against block ciphers

Some attacks against block ciphers Some attacks against block ciphers hristina Boura École de printemps en codage et cryptographie May 19, 2016 1 / 59 Last-round attacks Outline 1 Last-round attacks 2 Higher-order differential attacks 3

More information

Zero-Correlation Linear Cryptanalysis of Reduced-Round LBlock

Zero-Correlation Linear Cryptanalysis of Reduced-Round LBlock Zero-Correlation Linear Cryptanalysis of Reduced-Round LBlock Hadi Soleimany and Kaisa Nyberg Department of Information and Computer Science, Aalto University School of Science, Finland WCC 2013 1/53 Outline

More information

Complementing Feistel Ciphers

Complementing Feistel Ciphers Complementing Feistel Ciphers Alex Biryukov 1 and Ivica Nikolić 2 1 University of Luxembourg 2 Nanyang Technological University, Singapore alex.biryukov@uni.lu inikolic@ntu.edu.sg Abstract. In this paper,

More information

Attacking White-Box AES Constructions

Attacking White-Box AES Constructions Attacking White-Box AES Constructions Brendan McMillion CloudFlare, Inc. brendan@cloudflare.com Nick Sullivan CloudFlare, Inc. nick@cloudflare.com ABSTRACT A white-box implementation of the Advanced Encryption

More information

Block Ciphers and Systems of Quadratic Equations

Block Ciphers and Systems of Quadratic Equations Block Ciphers and Systems of Quadratic Equations Alex Biryukov and Christophe De Cannière Katholieke Universiteit Leuven, Dept. ESAT/SCD-COSIC, Kasteelpark Arenberg 10, B 3001 Leuven-Heverlee, Belgium

More information

Structural Cryptanalysis of SASAS

Structural Cryptanalysis of SASAS tructural Cryptanalysis of AA Alex Biryukov and Adi hamir Computer cience department The Weizmann Institute Rehovot 76100, Israel. Abstract. In this paper we consider the security of block ciphers which

More information

Table Of Contents. ! 1. Introduction to AES

Table Of Contents. ! 1. Introduction to AES 1 Table Of Contents! 1. Introduction to AES! 2. Design Principles behind AES Linear Cryptanalysis Differential Cryptanalysis Square Attack Biclique Attack! 3. Quantum Cryptanalysis of AES Applying Grover

More information

A Toolbox for Cryptanalysis: Linear and Affine Equivalence Algorithms

A Toolbox for Cryptanalysis: Linear and Affine Equivalence Algorithms A Toolbox for Cryptanalysis: Linear and Affine Equivalence Algorithms Alex Biryukov, Christophe De Cannière, An Braeken, and Bart Preneel Katholieke Universiteit Leuven, Dept. ESAT/SCD-COSIC, Kasteelpark

More information

UNDERSTANDING THE COST OF GROVER'S ALGORITHM FOR FINDING A SECRET KEY

UNDERSTANDING THE COST OF GROVER'S ALGORITHM FOR FINDING A SECRET KEY UNDERSTANDING THE COST OF GROVER'S ALGORITHM FOR FINDING A SECRET KEY Rainer Steinwandt 1,2 Florida Atlantic University, USA (joint work w/ B. Amento, M. Grassl, B. Langenberg 2, M. Roetteler) 1 supported

More information

Improved Impossible Differential Cryptanalysis of Rijndael and Crypton

Improved Impossible Differential Cryptanalysis of Rijndael and Crypton Improved Impossible Differential Cryptanalysis of Rijndael and Crypton Jung Hee Cheon 1, MunJu Kim 2, Kwangjo Kim 1, Jung-Yeun Lee 1, and SungWoo Kang 3 1 IRIS, Information and Communications University,

More information

Improved Multiple Impossible Differential Cryptanalysis of Midori128

Improved Multiple Impossible Differential Cryptanalysis of Midori128 Improved Multiple Impossible Differential Cryptanalysis of Midori128 Mohamed Tolba, Ahmed Abdelkhalek, and Amr M. Youssef Concordia Institute for Information Systems Engineering, Concordia University,

More information

Structural Evaluation by Generalized Integral Property

Structural Evaluation by Generalized Integral Property Structural Evaluation by Generalized Integral Property Yosue Todo NTT Secure Platform Laboratories, Toyo, Japan todo.yosue@lab.ntt.co.jp Abstract. In this paper, we show structural cryptanalyses against

More information

Algebraic properties of SHA-3 and notable cryptanalysis results

Algebraic properties of SHA-3 and notable cryptanalysis results Algebraic properties of SHA-3 and notable cryptanalysis results Christina Boura University of Versailles, France ICMC 2015, January 9, 2014 1 / 51 Cryptographic Hash Functions H : {0,1} {0,1} n m H h =

More information

Improved Division Property Based Cube Attacks Exploiting Algebraic Properties of Superpoly (Full Version)

Improved Division Property Based Cube Attacks Exploiting Algebraic Properties of Superpoly (Full Version) Improved Division Property Based Cube Attacks Exploiting Algebraic Properties of Superpoly (Full Version) Qingju Wang 1,2,3, Yonglin Hao 4, Yosuke Todo 5, Chaoyun Li 6, Takanori Isobe 7, and Willi Meier

More information

Siwei Sun, Lei Hu, Peng Wang, Kexin Qiao, Xiaoshuang Ma, Ling Song

Siwei Sun, Lei Hu, Peng Wang, Kexin Qiao, Xiaoshuang Ma, Ling Song Automatic Security Evaluation and (Related-key) Differential Characteristic Search: Application to SIMON, PRESENT, LBlock, DES(L) and Other Bit-oriented Block Ciphers Siwei Sun, Lei Hu, Peng Wang, Kexin

More information

Distinguishing Attacks on a Kind of Generalized Unbalanced Feistel Network

Distinguishing Attacks on a Kind of Generalized Unbalanced Feistel Network Distinguishing Attacks on a Kind of Generalized Unbalanced Feistel Network Ruilin Li, Bing Sun, and Chao Li Department of Mathematics and System Science, Science College, National University of Defense

More information

Improbable Differential Cryptanalysis and Undisturbed Bits

Improbable Differential Cryptanalysis and Undisturbed Bits Improbable Differential Cryptanalysis and Undisturbed Bits Institute of Applied Mathematics Department of Cryptography Middle East Technical University September 5, 2013 Leuven, Belgium A (Very) Short

More information

The Improbable Differential Attack. Cryptanalysis of Reduced Round CLEFIA

The Improbable Differential Attack. Cryptanalysis of Reduced Round CLEFIA : Cryptanalysis of Reduced Round CLEFIA École Polytechnique Fédérale de Lausanne, Switzerland (This work was done at) Institute of Applied Mathematics Middle East Technical University, Ankara, Turkey INDOCRYPT

More information

Structural Evaluation of AES and Chosen-Key Distinguisher of 9-round AES-128

Structural Evaluation of AES and Chosen-Key Distinguisher of 9-round AES-128 Structural Evaluation of AES and Chosen-Key Distinguisher of 9-round AES-128 Pierre-Alain Fouque 1 Jérémy Jean 2 Thomas Peyrin 3 1 Université de Rennes 1, France 2 École Normale Supérieure, France 3 Nanyang

More information

Analysis of cryptographic hash functions

Analysis of cryptographic hash functions Analysis of cryptographic hash functions Christina Boura SECRET Project-Team, INRIA Paris-Rocquencourt Gemalto, France Ph.D. Defense December 7, 2012 1 / 43 Symmetric key cryptography Alice and Bob share

More information

Another view of the division property

Another view of the division property Another view of the division property Christina Boura and Anne Canteaut Université de Versailles-St Quentin, France Inria Paris, France Dagstuhl seminar, January 2016 Motivation E K : block cipher with

More information

Extended Criterion for Absence of Fixed Points

Extended Criterion for Absence of Fixed Points Extended Criterion for Absence of Fixed Points Oleksandr Kazymyrov, Valentyna Kazymyrova Abstract One of the criteria for substitutions used in block ciphers is the absence of fixed points. In this paper

More information

Cube Attacks on Non-Blackbox Polynomials Based on Division Property (Full Version)

Cube Attacks on Non-Blackbox Polynomials Based on Division Property (Full Version) Cube Attacks on Non-Blackbox Polynomials Based on Division Property (Full Version) Yosuke Todo 1, Takanori Isobe 2, Yonglin Hao 3, and Willi Meier 4 1 NTT Secure Platform Laboratories, Tokyo 180-8585,

More information

Perfect Diffusion Primitives for Block Ciphers

Perfect Diffusion Primitives for Block Ciphers Perfect Diffusion Primitives for Block Ciphers Building Efficient MDS Matrices Pascal Junod and Serge Vaudenay École Polytechnique Fédérale de Lausanne (Switzerland) {pascaljunod, sergevaudenay}@epflch

More information

Cryptanalysis of PRESENT-like ciphers with secret S-boxes

Cryptanalysis of PRESENT-like ciphers with secret S-boxes Cryptanalysis of PRESENT-like ciphers with secret S-boxes Julia Borghoff Lars Knudsen Gregor Leander Søren S. Thomsen DTU, Denmark FSE 2011 Cryptanalysis of Maya Julia Borghoff Lars Knudsen Gregor Leander

More information

Linear and Statistical Independence of Linear Approximations and their Correlations

Linear and Statistical Independence of Linear Approximations and their Correlations Linear and Statistical Independence of Linear Approximations and their Correlations Kaisa Nyberg Aalto University School of Science kaisa.nyberg@aalto.fi Boolean Functions and their Applications Os, Norway,

More information

REU 2015: Complexity Across Disciplines. Introduction to Cryptography

REU 2015: Complexity Across Disciplines. Introduction to Cryptography REU 2015: Complexity Across Disciplines Introduction to Cryptography Symmetric Key Cryptosystems Iterated Block Ciphers Definition Let KS : K K s be a function that produces a set of subkeys k i K, 1 i

More information

Block ciphers. Block ciphers. Data Encryption Standard (DES) DES: encryption circuit

Block ciphers. Block ciphers. Data Encryption Standard (DES) DES: encryption circuit Block ciphers Block ciphers Myrto Arapinis School o Inormatics University o Edinburgh January 22, 2015 A block cipher with parameters k and l is a pair o deterministic algorithms (E, D) such that Encryption

More information

Key-Recovery Attacks on ASASA

Key-Recovery Attacks on ASASA Key-Recovery Attacks on ASASA Brice Minaud 1, Patrick Derbez 2, Pierre-Alain Fouque 1,3, and Pierre Karpman 4,5 1 Université de Rennes 1, France 2 SnT, University of Luxembourg 3 Institut Universitaire

More information

MILP-Aided Bit-Based Division Property for Primitives with Non-Bit-Permutation Linear Layers

MILP-Aided Bit-Based Division Property for Primitives with Non-Bit-Permutation Linear Layers MILP-Aided Bit-Based Division Property for Primitives with Non-Bit-Permutation Linear Layers Ling Sun 1, Wei Wang 1, Meiqin Wang 1,2 1 Key Laboratory of Cryptologic Technology and Information Security,

More information

Introduction The LED Round Function Minimalism for Key Schedule Security Analysis Implementations and Results

Introduction The LED Round Function Minimalism for Key Schedule Security Analysis Implementations and Results The LED Block Cipher Jian Guo, Thomas Peyrin, Axel Poschmann and Matt Robshaw I2R, NTU and Orange Labs CHE 2011 Nara, Japan Outline Introduction The LED Round Function Minimalism for ey chedule ecurity

More information

Cryptanalysis of EnRUPT

Cryptanalysis of EnRUPT Cryptanalysis of EnRUPT Dmitry Khovratovich and Ivica Nikolić University of Luxembourg Abstract. In this paper we present a preimage attack on EnRUPT- 512. We exploit the fact that the internal state is

More information

The Hash Function JH 1

The Hash Function JH 1 The Hash Function JH 1 16 January, 2011 Hongjun Wu 2,3 wuhongjun@gmail.com 1 The design of JH is tweaked in this report. The round number of JH is changed from 35.5 to 42. This new version may be referred

More information

Security of the AES with a Secret S-box

Security of the AES with a Secret S-box Security of the AES with a Secret S-box Tyge Tiessen, Lars R Knudsen, Stefan Kölbl, and Martin M Lauridsen {tyti,lrkn,stek,mmeh}@dtudk DTU Compute, Technical University of Denmark, Denmark Abstract How

More information

Bit-Pattern Based Integral Attack

Bit-Pattern Based Integral Attack Bit-Pattern Based Integral Attack Muhammad Reza Z aba 1,Håvard Raddum 2,,MattHenricksen 3, and Ed Dawson 1 1 Information Security Institute, Queensland University of Technology, GPO Box 2434, Brisbane,

More information

Links Between Theoretical and Effective Differential Probabilities: Experiments on PRESENT

Links Between Theoretical and Effective Differential Probabilities: Experiments on PRESENT Links Between Theoretical and Effective Differential Probabilities: Experiments on PRESENT Céline Blondeau, Benoît Gérard SECRET-Project-Team, INRIA, France TOOLS for Cryptanalysis - 23th June 2010 C.Blondeau

More information

Cube Analysis of KATAN Family of Block Ciphers

Cube Analysis of KATAN Family of Block Ciphers Cube Analysis of KATAN Family of Block Ciphers Speaker: Bingsheng Zhang University of Tartu, Estonia This talk covers partial results of the paper Algebraic, AIDA/Cube and Side Channel Analysis of KATAN

More information

Cryptanalysis of SP Networks with Partial Non-Linear Layers

Cryptanalysis of SP Networks with Partial Non-Linear Layers Cryptanalysis of SP Networks with Partial Non-Linear Layers Achiya Bar-On 1, Itai Dinur 2, Orr Dunkelman 3, Nathan Keller 1, Virginie Lallemand 4, and Boaz Tsaban 1 1 Bar-Ilan University, Israel 2 École

More information

Parallel Cube Tester Analysis of the CubeHash One-Way Hash Function

Parallel Cube Tester Analysis of the CubeHash One-Way Hash Function Parallel Cube Tester Analysis of the CubeHash One-Way Hash Function Alan Kaminsky Department of Computer Science B. Thomas Golisano College of Computing and Information Sciences Rochester Institute of

More information

A Five-Round Algebraic Property of the Advanced Encryption Standard

A Five-Round Algebraic Property of the Advanced Encryption Standard A Five-Round Algebraic Property of the Advanced Encryption Standard Jianyong Huang, Jennifer Seberry and Willy Susilo Centre for Computer and Information Security Research (CCI) School of Computer Science

More information

Cryptanalysis of the Full Spritz Stream Cipher

Cryptanalysis of the Full Spritz Stream Cipher Cryptanalysis of the Full Spritz Stream Cipher Subhadeep Banik 1,2 and Takanori Isobe 3 1 School of Physical and Mathematical Sciences, NTU 2 DTU Compute, Technical University of Denmark, Lungby 3 Sony

More information

Higher-order differential properties of Keccak and Luffa

Higher-order differential properties of Keccak and Luffa Higher-order differential properties of Keccak and Luffa Christina Boura 1,2, Anne Canteaut 1 and Christophe De Cannière 3 1 SECRET Project-Team - INRIA Paris-Rocquencourt - B.P. 105-78153 Le Chesnay Cedex

More information

Cube Attacks on Stream Ciphers Based on Division Property

Cube Attacks on Stream Ciphers Based on Division Property Cube Attacks on Stream Ciphers Based on Division Property Chaoyun Li ESAT-COSIC, KU Leuven 12-10-2017, Crete Chaoyun Li (ESAT-COSIC, KU Leuven) Cube attacks 12-10-2017, Crete 1 / 23 Plan 1 Cube Attack:

More information

Differential Analaysis of Block Ciphers SIMON and SPECK

Differential Analaysis of Block Ciphers SIMON and SPECK 1 / 36 Differential Analaysis of Block Ciphers SIMON and SPECK Alex Biryukov, Arnab Roy, Vesselin Velichkov 2 / 36 Outline Introduction Light-Weight Block Ciphers: SIMON and SPECK Differential Anlaysis

More information

Permutation Generators Based on Unbalanced Feistel Network: Analysis of the Conditions of Pseudorandomness 1

Permutation Generators Based on Unbalanced Feistel Network: Analysis of the Conditions of Pseudorandomness 1 Permutation Generators Based on Unbalanced Feistel Network: Analysis of the Conditions of Pseudorandomness 1 Kwangsu Lee A Thesis for the Degree of Master of Science Division of Computer Science, Department

More information

Practically Secure against Differential Cryptanalysis for Block Cipher SMS4

Practically Secure against Differential Cryptanalysis for Block Cipher SMS4 Practically Secure against Differential Cryptanalysis for Block Cipher SMS4 Zhang MeiLing 1, Liu YuanHua 1, Liu JingMei 2,3, Min XiangShen 1 1. School of communication and information engineering, Xi an

More information

Cryptanalysis of a Generalized Unbalanced Feistel Network Structure

Cryptanalysis of a Generalized Unbalanced Feistel Network Structure Cryptanalysis of a Generalized Unbalanced Feistel Network Structure Ruilin Li 1, Bing Sun 1, Chao Li 1,2, and Longjiang Qu 1,3 1 Department of Mathematics and System Science, Science College, National

More information

Outline. 1 Arithmetic on Bytes and 4-Byte Vectors. 2 The Rijndael Algorithm. 3 AES Key Schedule and Decryption. 4 Strengths and Weaknesses of Rijndael

Outline. 1 Arithmetic on Bytes and 4-Byte Vectors. 2 The Rijndael Algorithm. 3 AES Key Schedule and Decryption. 4 Strengths and Weaknesses of Rijndael Outline CPSC 418/MATH 318 Introduction to Cryptography Advanced Encryption Standard Renate Scheidler Department of Mathematics & Statistics Department of Computer Science University of Calgary Based in

More information

Affine equivalence in the AES round function

Affine equivalence in the AES round function Discrete Applied Mathematics 148 (2005) 161 170 www.elsevier.com/locate/dam Affine equivalence in the AES round function A.M. Youssef a, S.E. Tavares b a Concordia Institute for Information Systems Engineering,

More information

Linear Cryptanalysis of Long-Key Iterated Cipher with Applications to Permutation-Based Ciphers

Linear Cryptanalysis of Long-Key Iterated Cipher with Applications to Permutation-Based Ciphers Linear Cryptanalysis of Long-Key Iterated Cipher with Applications to Permutation-Based Ciphers Kaisa Nyberg Aalto University School of Science kaisa.nyberg@aalto.fi Luxemburg January 2017 Outline Introduction

More information

Impossible differential and square attacks: Cryptanalytic link and application to Skipjack

Impossible differential and square attacks: Cryptanalytic link and application to Skipjack UCL Crypto Group Technical Report Series Impossible differential and square attacks: Cryptanalytic link and application to Skipjack Gilles Piret Jean-Jacques Quisquater REGARDS GROUPE http://www.dice.ucl.ac.be/crypto/

More information

AES side channel attacks protection using random isomorphisms

AES side channel attacks protection using random isomorphisms Rostovtsev A.G., Shemyakina O.V., St. Petersburg State Polytechnic University AES side channel attacks protection using random isomorphisms General method of side-channel attacks protection, based on random

More information

3-6 On Multi Rounds Elimination Method for Higher Order Differential Cryptanalysis

3-6 On Multi Rounds Elimination Method for Higher Order Differential Cryptanalysis 3-6 On Multi Rounds Elimination Method for Higher Order Differential Cryptanalysis TANAKA Hidema, TONOMURA Yuji, and KANEKO Toshinobu A multi rounds elimination method for higher order differential cryptanalysis

More information

Lecture 12: Block ciphers

Lecture 12: Block ciphers Lecture 12: Block ciphers Thomas Johansson T. Johansson (Lund University) 1 / 19 Block ciphers A block cipher encrypts a block of plaintext bits x to a block of ciphertext bits y. The transformation is

More information

On White-Box Cryptography

On White-Box Cryptography 1 On White-Box Cryptography Henri Gilbert ANI, France disclaimer this talk industrial secrecy 2 The Uneasy Relationship between White-Box Cryptography and the ecurity w/o Obscurity Principle outline White-Box

More information

Related Key Differential Cryptanalysis of Midori

Related Key Differential Cryptanalysis of Midori Related Key Differential Cryptanalysis of Midori Using constraint programming David Gerault Pascal Lafourcade LIMOS, University Clermont Auvergne Gerault, Lafourcade Related Key Differential Cryptanalysis

More information

Differential Fault Analysis on DES Middle Rounds

Differential Fault Analysis on DES Middle Rounds Differential Fault Analysis on DES Middle Rounds Matthieu Rivain Speaker: Christophe Giraud Oberthur Technologies Agenda 1 Introduction Data Encryption Standard DFA on DES Last & Middle Rounds 2 Our Attack

More information

S-box (Substitution box) is a basic component of symmetric

S-box (Substitution box) is a basic component of symmetric JOURNAL OF L A TEX CLASS FILES, VOL., NO., AUGUST 1 Characterizations of the Degraded Boolean Function and Cryptanalysis of the SAFER Family Wentan Yi and Shaozhen Chen Abstract This paper investigates

More information

Breaking Symmetric Cryptosystems Using Quantum Algorithms

Breaking Symmetric Cryptosystems Using Quantum Algorithms Breaking Symmetric Cryptosystems Using Quantum Algorithms Gaëtan Leurent Joined work with: Marc Kaplan Anthony Leverrier María Naya-Plasencia Inria, France FOQUS Workshop Gaëtan Leurent (Inria) Breaking

More information

Cristina Nita-Rotaru. CS355: Cryptography. Lecture 9: Encryption modes. AES

Cristina Nita-Rotaru. CS355: Cryptography. Lecture 9: Encryption modes. AES CS355: Cryptography Lecture 9: Encryption modes. AES Encryption modes: ECB } Message is broken into independent blocks of block_size bits; } Electronic Code Book (ECB): each block encrypted separately.

More information

Introduction to Symmetric Cryptography

Introduction to Symmetric Cryptography Introduction to Symmetric Cryptography COST Training School on Symmetric Cryptography and Blockchain Stefan Kölbl February 19th, 2018 DTU Compute, Technical University of Denmark Practical Information

More information

Higher-order differential properties of Keccak and Luffa

Higher-order differential properties of Keccak and Luffa Higher-order differential properties of Keccak and Luffa Christina Boura 1,2, Anne Canteaut 1, and Christophe De Cannière 3 1 SECRET Project-Team - INRIA Paris-Rocquencourt - B.P. 105 78153 Le Chesnay

More information

Virtual isomorphisms of ciphers: is AES secure against differential / linear attack?

Virtual isomorphisms of ciphers: is AES secure against differential / linear attack? Alexander Rostovtsev alexander. rostovtsev@ibks.ftk.spbstu.ru St. Petersburg State Polytechnic University Virtual isomorphisms of ciphers: is AES secure against differential / linear attack? In [eprint.iacr.org/2009/117]

More information

Algebraic Techniques in Differential Cryptanalysis

Algebraic Techniques in Differential Cryptanalysis Algebraic Techniques in Differential Cryptanalysis Martin Albrecht and Carlos Cid Information Security Group, Royal Holloway, University of London FSE 2009, Leuven, 24.02.2009 Martin Albrecht and Carlos

More information

Mixed-integer Programming based Differential and Linear Cryptanalysis

Mixed-integer Programming based Differential and Linear Cryptanalysis Mixed-integer Programming based Differential and Linear Cryptanalysis Siwei Sun State Key Laboratory of Information Security, Institute of Information Engineering, Chinese Academy of Sciences Data Assurance

More information

Multiplicative complexity in block cipher design and analysis

Multiplicative complexity in block cipher design and analysis Multiplicative complexity in block cipher design and analysis Pavol Zajac Institute of Computer Science and Mathematics Slovak University of Technology pavol.zajac@stuba.sk Fewer Multiplications in Cryptography

More information

Construction of Lightweight S-Boxes using Feistel and MISTY structures (Full Version )

Construction of Lightweight S-Boxes using Feistel and MISTY structures (Full Version ) Construction of Lightweight S-Boxes using Feistel and MISTY structures (Full Version ) Anne Canteaut, Sébastien Duval, and Gaëtan Leurent Inria, project-team SECRET, France {Anne.Canteaut, Sebastien.Duval,

More information

FFT-Based Key Recovery for the Integral Attack

FFT-Based Key Recovery for the Integral Attack FFT-Based Key Recovery for the Integral Attack Yosuke Todo NTT Secure Platform Laboratories Abstract. The integral attack is one of the most powerful attack against block ciphers. In this paper, we propose

More information

Linear Cryptanalysis of Reduced-Round PRESENT

Linear Cryptanalysis of Reduced-Round PRESENT Linear Cryptanalysis of Reduced-Round PRESENT Joo Yeon Cho 1 Helsinki University of Technology, Finland 2 Nokia A/S, Denmark joo.cho@tkk.fi Abstract. PRESENT is a hardware-oriented block cipher suitable

More information

Enhancing the Signal to Noise Ratio

Enhancing the Signal to Noise Ratio Enhancing the Signal to Noise Ratio in Differential Cryptanalysis, using Algebra Martin Albrecht, Carlos Cid, Thomas Dullien, Jean-Charles Faugère and Ludovic Perret ESC 2010, Remich, 10.01.2010 Outline

More information

Quantum Differential and Linear Cryptanalysis

Quantum Differential and Linear Cryptanalysis Quantum Differential and Linear Cryptanalysis Marc Kaplan 1,2 Gaëtan Leurent 3 Anthony Leverrier 3 María Naya-Plasencia 3 1 LTCI, Télécom ParisTech 2 School of Informatics, University of Edinburgh 3 Inria

More information

Subspace Trail Cryptanalysis and its Applications to AES

Subspace Trail Cryptanalysis and its Applications to AES Subspace Trail Cryptanalysis and its Applications to AES Lorenzo Grassi 1, Christian Rechberger 1,3 and Sondre Rønjom 2,4 1 IAIK, Graz University of Technology, Austria 2 Nasjonal sikkerhetsmyndighet,

More information

Cube attack in finite fields of higher order

Cube attack in finite fields of higher order Cube attack in finite fields of higher order Andrea Agnesse 1 Marco Pedicini 2 1 Dipartimento di Matematica, Università Roma Tre Largo San Leonardo Murialdo 1, Rome, Italy 2 Istituto per le Applicazioni

More information

An Improved Affine Equivalence Algorithm for Random Permutations

An Improved Affine Equivalence Algorithm for Random Permutations An Improved Affine Equivalence Algorithm for Random Permutations Itai Dinur Department of Computer Science, Ben-Gurion University, Israel Abstract. In this paper we study the affine equivalence problem,

More information

Linear Extension Cube Attack on Stream Ciphers ABSTRACT 1. INTRODUCTION

Linear Extension Cube Attack on Stream Ciphers ABSTRACT 1. INTRODUCTION Malaysian Journal of Mathematical Sciences 9(S) June: 139-156 (015) Special ssue: The 4 th nternational Cryptology and nformation Security Conference 014 (Cryptology 014) MALAYSAN JOURNAL OF MATHEMATCAL

More information

A Practical-Time Related-Key Attack on the KASUMI Cryptosystem Used in GSM and 3G Telephony

A Practical-Time Related-Key Attack on the KASUMI Cryptosystem Used in GSM and 3G Telephony A Practical-Time Related-Key Attack on the KASUMI Cryptosystem Used in GSM and 3G Telephony Orr Dunkelman, Nathan Keller, and Adi Shamir Faculty of Mathematics and Computer Science Weizmann Institute of

More information

Experiments on the Multiple Linear Cryptanalysis of Reduced Round Serpent

Experiments on the Multiple Linear Cryptanalysis of Reduced Round Serpent Experiments on the Multiple Linear Cryptanalysis of Reduced Round Serpent B. Collard, F.-X. Standaert, J.-J. Quisquater UCL Crypto Group Microelectronics Laboratory Catholic University of Louvain - UCL

More information

Specification on a Block Cipher : Hierocrypt L1

Specification on a Block Cipher : Hierocrypt L1 Specification on a Block Cipher : Hierocrypt L1 Toshiba Corporation September 2001 Contents 1 Design principle 3 1.1 Data randomizing part........................ 3 1.1.1 Nested SPN structure....................

More information

Cryptanalysis of Patarin s 2-Round Public Key System with S Boxes (2R)

Cryptanalysis of Patarin s 2-Round Public Key System with S Boxes (2R) Cryptanalysis of Patarin s 2-Round Public Key System with S Boxes (2R) Eli Biham Computer Science Department Technion Israel Institute of Technology Haifa 32000, Israel biham@cs.technion.ac.il http://www.cs.technion.ac.il/~biham/

More information

Algebraic Aspects of Symmetric-key Cryptography

Algebraic Aspects of Symmetric-key Cryptography Algebraic Aspects of Symmetric-key Cryptography Carlos Cid (carlos.cid@rhul.ac.uk) Information Security Group Royal Holloway, University of London 04.May.2007 ECRYPT Summer School 1 Algebraic Techniques

More information

Integrals go Statistical: Cryptanalysis of Full Skipjack Variants

Integrals go Statistical: Cryptanalysis of Full Skipjack Variants Integrals go Statistical: Cryptanalysis of ull Skipjack Variants Meiqin Wang mqwang@sdu.edu.cn Joint Work with Tingting Cui, Huaifeng Chen, Ling Sun, Long Wen, Andrey Bogdanov Shandong University, China;

More information

Introduction to symmetric cryptography

Introduction to symmetric cryptography Introduction to symmetric cryptography hristina Boura École de printemps en codage et cryptographie May 17, 2016 1 / 48 Overview Introduction to symmetric-key cryptography Block ciphers Boolean functions

More information

Structural Evaluation of AES and Chosen-Key Distinguisher of 9-round AES-128

Structural Evaluation of AES and Chosen-Key Distinguisher of 9-round AES-128 Structural Evaluation of AES and Chosen-Key Distinguisher of 9-round AES-18 Pierre-Alain Fouque 1, Jérémy Jean,, and Thomas Peyrin 3 1 Université de Rennes 1, France École Normale Supérieure, France 3

More information

Chosen IV Statistical Analysis for Key Recovery Attacks on Stream Ciphers

Chosen IV Statistical Analysis for Key Recovery Attacks on Stream Ciphers Chosen IV Statistical Analysis for Key Recovery Attacks on Stream Ciphers Simon Fischer 1, Shahram Khazaei 2, and Willi Meier 1 1 FHNW and 2 EPFL (Switzerland) AfricaCrypt 2008, Casablanca - June 11-14

More information

RSA Key Extraction via Low- Bandwidth Acoustic Cryptanalysis. Daniel Genkin, Adi Shamir, Eran Tromer

RSA Key Extraction via Low- Bandwidth Acoustic Cryptanalysis. Daniel Genkin, Adi Shamir, Eran Tromer RSA Key Extraction via Low- Bandwidth Acoustic Cryptanalysis Daniel Genkin, Adi Shamir, Eran Tromer Mathematical Attacks Input Crypto Algorithm Key Output Goal: recover the key given access to the inputs

More information

Differential-Linear Cryptanalysis of Serpent

Differential-Linear Cryptanalysis of Serpent Differential-Linear Cryptanalysis of Serpent Eli Biham, 1 Orr Dunkelman, 1 Nathan Keller 2 1 Computer Science Department, Technion. Haifa 32000, Israel {biham,orrd}@cs.technion.ac.il 2 Mathematics Department,

More information

(Solution to Odd-Numbered Problems) Number of rounds. rounds

(Solution to Odd-Numbered Problems) Number of rounds. rounds CHAPTER 7 AES (Solution to Odd-Numbered Problems) Review Questions. The criteria defined by NIST for selecting AES fall into three areas: security, cost, and implementation. 3. The number of round keys

More information

New Insights on AES-Like SPN Ciphers

New Insights on AES-Like SPN Ciphers New Insights on AES-Like SPN Ciphers Bing Sun 1,2,3, Meicheng Liu 3,4, Jian Guo 3, Longjiang Qu 1, Vincent Rijmen 5 1 College of Science, National University of Defense Technology, Changsha, Hunan, P.R.China,

More information

Breaking the FF3 Format Preserving Encryption

Breaking the FF3 Format Preserving Encryption Breaking the 3 ormat Preserving Encryption. Betül Durak and Serge Vaudenay ÉCOLE POLYTECHNIQUE ÉDÉRALE DE LAUSANNE http://lasec.epfl.ch/ SV 2017 breaking 3 ESC 17 1 / 23 1 ormat Preserving Encryption 2

More information

Improved Slender-set Linear Cryptanalysis

Improved Slender-set Linear Cryptanalysis 1 / 37 Improved Slender-set Linear Cryptanalysis Guo-Qiang Liu 1 Chen-Hui Jin 1 Chuan-Da Qi 2 1 Information Science Technology Institute Zhengzhou, Henan, China 2 Xinyang Normal University Xinyang, Henan,

More information

On the Security of NOEKEON against Side Channel Cube Attacks

On the Security of NOEKEON against Side Channel Cube Attacks On the Security of NOEKEON against Side Channel Cube Attacks Shekh Faisal Abdul-Latip 1,2, Mohammad Reza Reyhanitabar 1, Willy Susilo 1, and Jennifer Seberry 1 1 Center for Computer and Information Security

More information

Stream ciphers. Pawel Wocjan. Department of Electrical Engineering & Computer Science University of Central Florida

Stream ciphers. Pawel Wocjan. Department of Electrical Engineering & Computer Science University of Central Florida Stream ciphers Pawel Wocjan Department of Electrical Engineering & Computer Science University of Central Florida wocjan@eecs.ucf.edu Definition of block ciphers Block ciphers: crypto work horse n bits

More information

New techniques for trail bounds and application to differential trails in Keccak

New techniques for trail bounds and application to differential trails in Keccak New techniques for trail bounds and application to differential trails in Keccak Silvia Mella 1,2 Joan Daemen 1,3 Gilles Van Assche 1 1 STMicroelectronics 2 University of Milan 3 Radboud University Fast

More information

Cryptanalysis of a Generalized Unbalanced Feistel Network Structure

Cryptanalysis of a Generalized Unbalanced Feistel Network Structure Cryptanalysis of a Generalized Unbalanced Feistel Network Structure Ruilin Li, Bing Sun, Chao Li, Longjiang Qu National University of Defense Technology, Changsha, China ACISP 2010, Sydney, Australia 5

More information