GENERALIZED NONLINEARITY OF S-BOXES. Sugata Gangopadhyay

Size: px
Start display at page:

Download "GENERALIZED NONLINEARITY OF S-BOXES. Sugata Gangopadhyay"

Transcription

1 Volume X, No. 0X, 0xx, X XX doi:0.3934/amc.xx.xx.xx GENERALIZED NONLINEARITY OF -BOXE ugata Gangopadhyay Department of Computer cience and Engineering, Indian Institute of Technology Roorkee, Roorkee 47667, INDIA sugatfma@iitr.ac.in Goutam Paul Cryptology and ecurity Research Unit, R. C. Bose Centre for Cryptology and ecurity, Indian tatistical Institute, Kolkata 70008, INDIA goutam.paul@isical.ac.in Nishant inha Department of Computer cience and Engineering, Indian Institute of Technology Roorkee, Roorkee 47667, INDIA nishantsinha.iitr@gmail.com Pantelimon tănică Department of Applied Mathematics, Naval Postgraduate chool, Monterey, CA , UA pstanica@nps.edu (Communicated by the associate editor name) Abstract. While analyzing -boxes, or vectorial Boolean functions, it is of interest to approximate its component functions by affine functions. In the usual attack models, it is assumed that all input vectors to an -box are equiprobable. The nonlinearity of an -box is defined, subject to this assumption. In this paper, we explore the possibility of linear cryptanalysis of an -box by introducing biased inputs and thus propose a generalized notion of nonlinearity along with a generalization of the Walsh-Hadamard spectrum of an -box.. Introduction Let F be the finite field with two elements and Z be the ring of integers. For any n Z +, the set of positive integers, let [n] =,..., n}. The Cartesian product of n copies of F is F n = x = (x,..., x n ) : x i F, i [n]} which is an n-dimensional vector space over F. For any m, n Z +, a function F : F n F m is said to be an (n, m) vectorial Boolean function (in short, an (n, m)-function) or an n m -box. An (n, )-function is said to be a Boolean function in n variables. The -boxes are important components in block cipher designs, since usually they are the only sources of nonlinearity. DE -boxes have been studied for more than three decades and their analysis is still relevant today. imilarly, the AE -box is studied extensively. 00 Mathematics ubject Classification: Primary: 06E30, T7; econdary: 94A60. Key words and phrases: Nonlinearity, -box, Vectorial Boolean function, Walsh-Hadamard transform. Nishant inha thanks IIT Roorkee for supporting his research. Corresponding Author c 0xx AIM

2 . Gangopadhyay, G. Paul, N. inha and P. tănică Matsui [5] introduced the linear cryptanalysis of block ciphers which involves linear approximation of the -boxes employed in their designs. The component functions of the -boxes are approximated by linear Boolean functions by assuming all the input vectors to be equiprobable. In this paper, we generalize the notion of linear approximation of -boxes by introducing a framework where some of the input variables are biased although all the variables are independent. We sketch the possibility of a chosen-plaintext attack based on these considerations. Boolean functions with biased inputs, which we refer to as µ p -Boolean functions, is a common generalization of Boolean functions which stems from the theory of random graphs developed by []. The graph properties in a random graph expressed as such Boolean functions are used by Friedgut and Kalai []. For a detailed discussion on the Fourier analysis of µ p -Boolean functions we refer to [6, Chapter 8]. Biased analysis is recently considered for cryptanalysis of the stream ciphers E 0 and hannon cipher by Lu and Desmedt [4]. Generalized -box nonlinearity has been considered by Parker [7], using nega-hadamard spectrum of -boxes. The recent work [3] has shown the connection between Boolean functions with biased inputs and nega-hadamard spectra by resorting to quantum implementations of Boolean functions. Our current work establishes a new design criteria for cryptographically secure -boxes. We also believe that this is an important step towards developing cryptanalytic techniques based on Parker s theory [7].. Linear approximations of an -box An -box F can also be thought of as a sequence of Boolean functions written as F = (f,..., f m ) where each f i : F n F is a Boolean function. These are said to be coordinate functions of F. F -linear combinations of coordinate functions are said to be component functions. For any v F m, v F is a component function of F. The inner product is defined by x y = i [n] x iy i. The linear function corresponding to u F n is ϕ u (x) = u x, for all x F n. The intersection of two vectors x = (x,..., x n ), y = (y,..., y n ) in F n is defined by x y = (x y,..., x n y n ). The (Hamming) distance between two Boolean functions f, g : F n F is d(f, g) = x F n : f(x) g(x)}. Thus, the Hamming distance between the component function v F and the linear function ϕ u is () d(v F, ϕ u ) = x F n : v F (x) ϕ u (x)} = n x F n = n W F (u, v), v F (x)+ϕu(x) ( ) where W F (u, v) = x F ( ) v F (x)+ϕu(x). The nonlinearity of F : F n n F m is given by () nl(f ) = min u F n,v Fm uppose that max u F n,v Fm d(v F, ϕ u ) = n max u F n,v Fm W F (u, v) = W F (u 0, v 0 ). W F (u, v). If the value of W F (u 0, v 0 ) is high then the component function v 0 F (x) can be efficiently approximated by u 0 x or its complement. Volume X, No. X (0xx), X XX

3 Generalized Nonlinearity of -boxes 3 uppose that a plaintext block x = (x,..., x n ) F n XOR-ed to the key k = (k,..., k n ) F n after being acted upon by F produces the ciphertext y = (y,..., y m ) = F (x k) F m. Let X, Y, K be the random variables corresponding to plaintext, ciphertext and key, respectively. Then (3) Pr[u 0 K = v 0 Y u 0 X] = Pr[u 0 (X K) = v 0 Y] = n W F (u 0, v 0 ) n = n + W F (u 0, v 0 ) n = + n+ W F (u 0, v 0 ). Thus, if W F (u 0, v 0 ) 0 and (n+) W F (u 0, v 0 ) is close to then the equation u 0 K = v 0 Y u 0 X is true with a probability close to. imilarly, if W F (u 0, v 0 ) 0 and (n+) W F (u 0, v 0 ) is close to then the equation u 0 K = v 0 Y u 0 X is true with a probability close to. Thus if we have a large sample of the plaintextciphertext pairs we will be able to establish linear relationships between the key bits. This leads to linear cryptanalysis of block ciphers which was introduced by [5] for cryptanalysis of DE. 3. Linear approximation of an -box with respect to partially biased inputs Let [n]. X = (X,..., X n ), and K = (K,..., K n ) are n-tuples and Y = (Y,..., Y m ) is an m-tuple of random variables corresponding to plaintexts, chipertexts and keys, respectively, such that (4) Y = F (X K) where F : F n F m. 3.. Linear approximations when the inputs are partially biased. To simplify the notation assume that the input to F : F n F m is X = (X,..., X n ) having the following distribution. (5) Pr[X i = ] = p, if i p, if i, if i [n] \, Pr[X i = 0] =, if i [n] \. We say that a component function v F can be approximated by ϕ u if Pr[v F (X) = ϕ u (X)] is high. Let e i F n be the vector whose ith component is and remaining components are 0 s, for all i [n]. Define e = i e i. We introduce a notion of Volume X, No. X (0xx), X XX

4 4. Gangopadhyay, G. Paul, N. inha and P. tănică distance similar to that in [3] as follows: (6) where (7) d (p) (v F, ϕ u) = n Pr[v F (X) ϕ u (X)] = n (n ) p wt(e x) ( p) wt(e x) v F (x) u x = ( p) x F n = ( p) x F n = ( p) x F n ( ) wt(e x) p (( ) v F (x) ( ) u x ) p ( ) wt(e x) p ( ( ) v F (x) u x ) p ( ) wt(e x) p ( p) (u, v) p = ( p) n ( p) ( p) = n ( p) (u, v) ( p (u, v) = ( ) v F (x) u x p x F n (u, v) ) wt(e x) is a generalization of the Walsh Hadamard transform for vectorial Boolean functions (-boxes). As a side problem, we propose to the community that the transform defined in (7) be investigated for different -boxes. 3.. A chosen-plaintext attack model. Let the coordinates of K be i.i.d. (independent and identically distributed), i.e., (8) Pr[K i = ] = Pr[K i = 0] =, for all i [n]. If X i and K i had been independent, then assuming Pr[X i = 0] = q i, we would have Pr[X i K i = 0] = Pr[X i = 0, K i = 0] + Pr[X i =, K i = ] = Pr[X i = 0] Pr[K i = 0] + Pr[X i = ] Pr[K i = ] = q i + ( q i) =. In other words, the distribution of X i K i would have been unbiased, irrespective of the bias in X i. But since we make X i dependent on our guess of K i, the above result do not hold and we can bias the distribution of X i K i. If we guess the Volume X, No. X (0xx), X XX

5 Generalized Nonlinearity of -boxes 5 key-bits k i for all i, then for all i [n] we can simulate X i K i such that p, if i Pr[X i K i = 0] =, if i [n] \, (9) p, if i Pr[X i K i = ] =, if i [n] \, for any 0 p, by choosing X i s appropriately, and ensuring that X i K i are independent random variables. From the discussion above we observe that employing a chosen-plaintext model it is possible to ensure that the input to an -box (equivalently, the vectorial Boolean function) F is partially-biased. With respect to such a partially-biased input if a component function of F can be approximated by a linear function ϕ u or its complement then one may be able to apply linear cryptanalysis techniques on F. uppose that v 0 F is close to a linear function ϕ u when the inputs of the variables with indexes in 0 are biased. Then we can choose plaintexts x with respect to each guess of the key segment e 0 k such that the following equation is satisfied with high probability To be more precise (0) u 0 (x k) = v 0 y i.e., u 0 k = u 0 x v 0 y i.e., u 0 (e 0 k ( e 0 ) k) = u 0 x v 0 y i.e., u 0 (( e 0 ) k) = u 0 (e 0 k) u 0 x v 0 y Pr[u 0 (( e 0 ) K) = u 0 (e 0 K) u 0 X v 0 Y] = n 0 ( p) 0 0 (u 0, v 0 ) n = + 0 ( p) 0 n+ 0 (u 0, v 0 ) Thus the knowledge of u 0 (e 0 k), u 0 x and v 0 y allows us to derive relationships between the unknown key-bits of k which form the vector ( e 0 ) k. This might be translated to key recovery in time less than the exhaustive search Mounting a more efficient linear cryptanalysis. Let [n], u F n and v F m. Consider an -box F : F n F m. Then from Equation (3), we have Pr[u K = v Y u X] = + n+ W F (u, v). The absolute value of the bias of the above event is ɛ(u, v F ) = n+ W F (u, v). If the inputs follow the probability distribution (5), then from Equation (0), we have Pr[u (( e ) K) = u (e K) u X v Y] = + ( p) n+ (u, v) and the corresponding absolute value of the bias (u, v F ) = ( p) n+ (u, v). Volume X, No. X (0xx), X XX

6 6. Gangopadhyay, G. Paul, N. inha and P. tănică According to [5], if for an PN-based iterated block cipher we can pile-up the biases up to the last-but-one round, and we can form a linear equation involving a subset of the key bits with a probability q, then we can mount linear cryptanalysis to find the values of that subset of key bits independent of the other key bits. For a constant success probability, the number of samples (i.e., plaintext-ciphertext pairs) required is given by = (q ) δ, where δ = q. Now, for some -box F used in the block cipher, for some [n], if we can find a suitable p, 0 < p < and v F m, such that () max u F n (u, v F ) > max ɛ(u, v F ), then we can pile-up the biases such that the resulting bias q p (for biased inputs as per distribution (5)) of the subkey-dependent expression corresponding to the last-but-one round is larger than the usual bias q without biased input. Thus, δ p = q p would be greater than δ, thereby requiring less number of samples for the linear cryptanalysis using biased inputs. The reduced data complexity would also lead to reduced time complexity of the attack. Note that, as long as one is able to find at least one [n], one suitable p, 0 < p < such that Equation () holds, then one can mount a better attack. However, if one performs an offline exhaustive enumeration of all the biases by varying all the parameters, then one would be able to mount the optimal attack A Piling-up Lemma in the Biased Context. Let [n] and X i, i k, be independent random variables whose values are as in (5). We let p if i p i = / if i, and the bias of a random variable X with some probability distribution p is defined by ɛ X = p. Thus, for our X i, ɛ Xi = p i = p if i 0 if i u F n (we shall often write ɛ i in lieu of ɛ Xi, if it is clear from the context). Lemma 3. (Piling-up Lemma [8, p. 8]). Let [n] and X i, i k, be independent random variables whose values are as in (5). Then the probability that X X X k = 0 is Pr(X X X k = 0) = + k and therefore, the bias for X = X X X k is ɛ X = k k i= ɛ i. The following corollary is obvious. k i= ɛ i, Corollary. Pr(X X X k = 0) = with i. if and only if there exists i k Volume X, No. X (0xx), X XX

7 Generalized Nonlinearity of -boxes 7 4. Experimental Results with DE and AE -boxes In ection 3.3, we have discussed how to mount a more efficient attack with biased inputs, if we can have max u F n (u, v F ) > max ɛ(u, v F ) for some -box F used in a block cipher. In this section, we analyse some -boxes F by computing the following ordered pair (max u F n and listing them in a table. ɛ(u, v F ), max u F n u F n (u, v F )). 4.. Experiments with DE -box. Let F be the first DE -box. The truth table of e F is ( ). From the direct computation we observe that whereas max ɛ(u, e F ) 0.9, u F n () max ɛ (0.99) u F n,4,6} (u, e F ) uppose that max u F n ɛ (0.99),4,6} (u, e F ) = ɛ (0.99),4,6} (u 0, e F ). Therefore, Pr[u 0 (( e,4,6} ) K) = u 0 (e,4,6} K) u 0 X v Y] 0.994, 0.006}. It seems that if we assume values of e,4,6} K and choose X as described in the attack model, then the either or u 0 (( e,4,6} ) K) = u 0 (e,4,6} K) u 0 X v Y u 0 (( e,4,6} ) K) = u 0 (e,4,6} K) u 0 X v Y is true with probability 0.994, depending on whether W (0.99) F,,4,6} (u 0, e ) is positive or negative, respectively. In Table, we list max u F n ɛ(u, v F ) and max u F n (u, v F ) for all 8 DE -boxes. F max ɛ(u, v F ) u F n max u F n (u, v F ) Table. Maximum bias without and with biased inputs for all DE -boxes. Volume X, No. X (0xx), X XX

8 8. Gangopadhyay, G. Paul, N. inha and P. tănică 4.. Experiments with AE -box. Let F be the AE -box. The truth table of e F is ( ) From the direct computation we observe that whereas max ɛ(u, e F ) 0.063, u F n (3) max ɛ (0.99) u F n,3,5} (u, e F ) uppose that max u F n ɛ (0.99),3,5} (u, e F ) = ɛ (0.99),3,5} (u 0, e F ). Therefore, Pr[u 0 (( e,3,5} ) K) = u 0 (e,3,5} K) u 0 X v Y] 0.834, 0.66}. It seems that if we assume values of e,3,5} K and choose X as described in the attack model, then either or u 0 (( e,3,5} ) K) = u 0 (e,3,5} K) u 0 X v Y u 0 (( e,3,5} ) K) = u 0 (e,3,5} K) u 0 X v Y is true with probability 0.834, depending on whether W (0.99) F,,3,5} (u 0, e ) is positive or negative, respectively. 5. Conclusion Linear cryptanalysis of block ciphers involving -boxes requires approximation of component functions of some of the -boxes by affine functions. Typically, linear cryptanalysis assumes that the inputs to the -boxes are uniformly randomly distributed over the set of all binary strings of the same length as the data-width. Analysis of the -boxes, in case the input distribution is biased, has remained an open problem so far. In this paper, for the first time we generalized the concept of non-linearity of -boxes with biased inputs. We showed that the typical case of uniform distribution is a special case of our generalized analysis. Moreover, we outline a chosen-plaintext attack model that can exploit the above analysis. Our results establish a new design criteria for cryptographically secure -boxes. More research is needed in this direction to explore the possibility of efficient practical cryptanalysis using our approach. References [] P. Erdös and A. Rényi, On the evolution of random graphs, Publ. Math. Inst. Hungar. Acad. ci. 5 (960), 7 6. [] E. Friedgut and Gil Kalai, Every monotone graph property has a sharp threshold, Proc. AM 4 (0) (996), [3]. Gangopadhyay, A. Kar Gangopadhyay,. Pollatos and P. tănică, Cryptographic Boolean functions with biased inputs, Cryptography and Communications - Discrete tructures and equences 9: (07), [4] Y. Lu and Y. Desmedt, Bias analysis of a certain problem with applications to E0 and hannon ciper, ICIC 00, LNC 689, 0, pp Volume X, No. X (0xx), X XX

9 Generalized Nonlinearity of -boxes 9 [5] M. Matsui, Linear cryptanalysis method for DE cipher, EUROCRYPT 93, LNC 765, (pringer) 994, [6] R. O Donnell, Analysis of Boolean functions, Cambridge University Press, 04. [7] M. G. Parker, Generalised -box nonlinearity, NEIE Public Document,.0.03: NE/DOC/UIB/WP5/00/A. [8] D. R. tinson. Cryptography: Theory and Practice, Third Edition, Chapman and Hall/CRC, 005. Volume X, No. X (0xx), X XX

Block Cipher Cryptanalysis: An Overview

Block Cipher Cryptanalysis: An Overview 0/52 Block Cipher Cryptanalysis: An Overview Subhabrata Samajder Indian Statistical Institute, Kolkata 17 th May, 2017 0/52 Outline Iterated Block Cipher 1 Iterated Block Cipher 2 S-Boxes 3 A Basic Substitution

More information

Structural Cryptanalysis of SASAS

Structural Cryptanalysis of SASAS tructural Cryptanalysis of AA Alex Biryukov and Adi hamir Computer cience department The Weizmann Institute Rehovot 76100, Israel. Abstract. In this paper we consider the security of block ciphers which

More information

Thesis Research Notes

Thesis Research Notes Thesis Research Notes Week 26-2012 Christopher Wood June 29, 2012 Abstract This week was devoted to reviewing some classical literature on the subject of Boolean functions and their application to cryptography.

More information

Towards Provable Security of Substitution-Permutation Encryption Networks

Towards Provable Security of Substitution-Permutation Encryption Networks Towards Provable Security of Substitution-Permutation Encryption Networks Zhi-Guo Chen and Stafford E. Tavares Department of Electrical and Computer Engineering Queen s University at Kingston, Ontario,

More information

Division Property: a New Attack Against Block Ciphers

Division Property: a New Attack Against Block Ciphers Division Property: a New Attack Against Block Ciphers Christina Boura (joint on-going work with Anne Canteaut) Séminaire du groupe Algèbre et Géometrie, LMV November 24, 2015 1 / 50 Symmetric-key encryption

More information

How Biased Are Linear Biases

How Biased Are Linear Biases How Biased Are Linear Biases Adnan Baysal and Orhun Kara TÜBİTAK BİLGEM UEKAE Gebze, 41470 Kocaeli Turkey. E-mails: {abaysal,orhun}@uekae.tubitak.gov.tr Abstract In this paper we re-visit the Matsui s

More information

A New Class of Bent Negabent Boolean Functions

A New Class of Bent Negabent Boolean Functions A New Class of Bent Negabent Boolean Functions Sugata Gangopadhyay and Ankita Chaturvedi Department of Mathematics, Indian Institute of Technology Roorkee Roorkee 247667 INDIA, {gsugata, ankitac17}@gmail.com

More information

DD2448 Foundations of Cryptography Lecture 3

DD2448 Foundations of Cryptography Lecture 3 DD2448 Foundations of Cryptography Lecture 3 Douglas Wikström KTH Royal Institute of Technology dog@kth.se February 3, 2016 Linear Cryptanalysis of the SPN Basic Idea Linearize Find an expression of the

More information

Product Systems, Substitution-Permutation Networks, and Linear and Differential Analysis

Product Systems, Substitution-Permutation Networks, and Linear and Differential Analysis Product Systems, Substitution-Permutation Networks, and Linear and Differential Analysis Cryptology, lecture 3 Stinson, Section 2.7 3.4 Tuesday, February 12th, 2008 1 Composition Product 2 Substitution-Permutation

More information

Smart Hill Climbing Finds Better Boolean Functions

Smart Hill Climbing Finds Better Boolean Functions Smart Hill Climbing Finds Better Boolean Functions William Millan, Andrew Clark and Ed Dawson Information Security Research Centre Queensland University of Technology GPO Box 2434, Brisbane, Queensland,

More information

Virtual isomorphisms of ciphers: is AES secure against differential / linear attack?

Virtual isomorphisms of ciphers: is AES secure against differential / linear attack? Alexander Rostovtsev alexander. rostovtsev@ibks.ftk.spbstu.ru St. Petersburg State Polytechnic University Virtual isomorphisms of ciphers: is AES secure against differential / linear attack? In [eprint.iacr.org/2009/117]

More information

Impossible Differential-Linear Cryptanalysis of Reduced-Round CLEFIA-128

Impossible Differential-Linear Cryptanalysis of Reduced-Round CLEFIA-128 Impossible Differential-Linear Cryptanalysis of Reduced-Round CLEFIA-8 Zheng Yuan,,, ian Li, Beijing Electronic Science & Technology Institute, Beijing 7, P.R. China zyuan@tsinghua.edu.cn, sharonlee95@6.com

More information

Maximum Correlation Analysis of Nonlinear S-boxes in Stream Ciphers

Maximum Correlation Analysis of Nonlinear S-boxes in Stream Ciphers Maximum Correlation Analysis of Nonlinear S-boxes in Stream Ciphers Muxiang Zhang 1 and Agnes Chan 2 1 GTE Laboratories Inc., 40 Sylvan Road LA0MS59, Waltham, MA 02451 mzhang@gte.com 2 College of Computer

More information

An average case analysis of a dierential attack. on a class of SP-networks. Distributed Systems Technology Centre, and

An average case analysis of a dierential attack. on a class of SP-networks. Distributed Systems Technology Centre, and An average case analysis of a dierential attack on a class of SP-networks Luke O'Connor Distributed Systems Technology Centre, and Information Security Research Center, QUT Brisbane, Australia Abstract

More information

Analysis of SHA-1 in Encryption Mode

Analysis of SHA-1 in Encryption Mode Analysis of SHA- in Encryption Mode [Published in D. Naccache, Ed., Topics in Cryptology CT-RSA 00, vol. 00 of Lecture Notes in Computer Science, pp. 70 83, Springer-Verlag, 00.] Helena Handschuh, Lars

More information

On the computation of best second order approximations of Boolean Functions ΕΤΗΣΙΑ ΕΚΘΕΣΗ 2010

On the computation of best second order approximations of Boolean Functions ΕΤΗΣΙΑ ΕΚΘΕΣΗ 2010 Introduction Boolean functions 2nd order nonlinearity Summary ARXH PROSTASIAS_APOLOGISMOS 2010.indd 1 20/04/2011 12:54 ΜΜ On the computation of best second order approximations of Boolean Functions ΕΤΗΣΙΑ

More information

Cryptographically Robust Large Boolean Functions. Debdeep Mukhopadhyay CSE, IIT Kharagpur

Cryptographically Robust Large Boolean Functions. Debdeep Mukhopadhyay CSE, IIT Kharagpur Cryptographically Robust Large Boolean Functions Debdeep Mukhopadhyay CSE, IIT Kharagpur Outline of the Talk Importance of Boolean functions in Cryptography Important Cryptographic properties Proposed

More information

Haar Spectrum of Bent Boolean Functions

Haar Spectrum of Bent Boolean Functions Malaysian Journal of Mathematical Sciences 1(S) February: 9 21 (216) Special Issue: The 3 rd International Conference on Mathematical Applications in Engineering 21 (ICMAE 1) MALAYSIAN JOURNAL OF MATHEMATICAL

More information

Functions on Finite Fields, Boolean Functions, and S-Boxes

Functions on Finite Fields, Boolean Functions, and S-Boxes Functions on Finite Fields, Boolean Functions, and S-Boxes Claude Shannon Institute www.shannoninstitute.ie and School of Mathematical Sciences University College Dublin Ireland 1 July, 2013 Boolean Function

More information

Experiments on the Multiple Linear Cryptanalysis of Reduced Round Serpent

Experiments on the Multiple Linear Cryptanalysis of Reduced Round Serpent Experiments on the Multiple Linear Cryptanalysis of Reduced Round Serpent B. Collard, F.-X. Standaert, J.-J. Quisquater UCL Crypto Group Microelectronics Laboratory Catholic University of Louvain - UCL

More information

Analysis of Some Quasigroup Transformations as Boolean Functions

Analysis of Some Quasigroup Transformations as Boolean Functions M a t h e m a t i c a B a l k a n i c a New Series Vol. 26, 202, Fasc. 3 4 Analysis of Some Quasigroup Transformations as Boolean Functions Aleksandra Mileva Presented at MASSEE International Conference

More information

FFT-Based Key Recovery for the Integral Attack

FFT-Based Key Recovery for the Integral Attack FFT-Based Key Recovery for the Integral Attack Yosuke Todo NTT Secure Platform Laboratories Abstract. The integral attack is one of the most powerful attack against block ciphers. In this paper, we propose

More information

Statistical and Linear Independence of Binary Random Variables

Statistical and Linear Independence of Binary Random Variables Statistical and Linear Independence of Binary Random Variables Kaisa Nyberg Department of Computer Science, Aalto University School of Science, Finland kaisa.nyberg@aalto.fi October 10, 2017 Abstract.

More information

1 The Algebraic Normal Form

1 The Algebraic Normal Form 1 The Algebraic Normal Form Boolean maps can be expressed by polynomials this is the algebraic normal form (ANF). The degree as a polynomial is a first obvious measure of nonlinearity linear (or affine)

More information

Linear Approximations for 2-round Trivium

Linear Approximations for 2-round Trivium Linear Approximations for 2-round Trivium Meltem Sönmez Turan 1, Orhun Kara 2 1 Institute of Applied Mathematics, Middle East Technical University Ankara, Turkey msonmez@metu.edu.tr 2 TUBITAK-UEKAE, Gebze,

More information

Third-order nonlinearities of some biquadratic monomial Boolean functions

Third-order nonlinearities of some biquadratic monomial Boolean functions Noname manuscript No. (will be inserted by the editor) Third-order nonlinearities of some biquadratic monomial Boolean functions Brajesh Kumar Singh Received: April 01 / Accepted: date Abstract In this

More information

CONSTRUCTING Boolean functions on odd number of variables n having nonlinearity greater than the bent

CONSTRUCTING Boolean functions on odd number of variables n having nonlinearity greater than the bent Patterson-Wiedemann type functions on 21 variables with Nonlinearity greater than Bent Concatenation bound Selçuk Kavut and Subhamoy Maitra 1 Abstract Nonlinearity is one of the most challenging combinatorial

More information

Linear Cryptanalysis. Kaisa Nyberg. Department of Computer Science Aalto University School of Science. S3, Sackville, August 11, 2015

Linear Cryptanalysis. Kaisa Nyberg. Department of Computer Science Aalto University School of Science. S3, Sackville, August 11, 2015 Kaisa Nyberg Department of Computer Science Aalto University School of Science s 2 r t S3, Sackville, August 11, 2015 Outline Linear characteristics and correlations Matsui s algorithms Traditional statistical

More information

Differential Attack on Five Rounds of the SC2000 Block Cipher

Differential Attack on Five Rounds of the SC2000 Block Cipher Differential Attack on Five Rounds of the SC2 Block Cipher Jiqiang Lu Department of Mathematics and Computer Science, Eindhoven University of Technology, 56 MB Eindhoven, The Netherlands lvjiqiang@hotmail.com

More information

Salsa20 Cryptanalysis: New Moves and Revisiting Old Styles

Salsa20 Cryptanalysis: New Moves and Revisiting Old Styles Salsa0 Cryptanalysis: New Moves and Revisiting Old Styles Subhamoy Maitra 1, Goutam Paul 1, Willi Meier 1 Indian Statistical Institute, Kolkata, India {subho,goutam.paul}@isical.ac.in FHNW, Windisch, Switzerland

More information

Lecture 12: Block ciphers

Lecture 12: Block ciphers Lecture 12: Block ciphers Thomas Johansson T. Johansson (Lund University) 1 / 19 Block ciphers A block cipher encrypts a block of plaintext bits x to a block of ciphertext bits y. The transformation is

More information

Computing the biases of parity-check relations

Computing the biases of parity-check relations Computing the biases of parity-check relations Anne Canteaut INRIA project-team SECRET B.P. 05 7853 Le Chesnay Cedex, France Email: Anne.Canteaut@inria.fr María Naya-Plasencia INRIA project-team SECRET

More information

A Weak Cipher that Generates the Symmetric Group

A Weak Cipher that Generates the Symmetric Group A Weak Cipher that Generates the Symmetric Group Sean Murphy Kenneth Paterson Peter Wild Information Security Group, Royal Holloway and Bedford New College, University of London, Egham, Surrey TW20 0EX,

More information

Linear Cryptanalysis Using Multiple Approximations

Linear Cryptanalysis Using Multiple Approximations Linear Cryptanalysis Using Multiple Approximations Burton S. Kaliski Jr. and M.J.B. Robshaw RSA Laboratories 100 Marine Parkway Redwood City, CA 94065, USA Abstract. We present a technique which aids in

More information

Chapter 1 - Linear cryptanalysis.

Chapter 1 - Linear cryptanalysis. Chapter 1 - Linear cryptanalysis. James McLaughlin 1 Introduction. Linear cryptanalysis was first introduced by Mitsuru Matsui in [12]. The cryptanalyst attempts to find a linear equation x 1... x i =

More information

Distinguishing Attacks on a Kind of Generalized Unbalanced Feistel Network

Distinguishing Attacks on a Kind of Generalized Unbalanced Feistel Network Distinguishing Attacks on a Kind of Generalized Unbalanced Feistel Network Ruilin Li, Bing Sun, and Chao Li Department of Mathematics and System Science, Science College, National University of Defense

More information

S-box (Substitution box) is a basic component of symmetric

S-box (Substitution box) is a basic component of symmetric JOURNAL OF L A TEX CLASS FILES, VOL., NO., AUGUST 1 Characterizations of the Degraded Boolean Function and Cryptanalysis of the SAFER Family Wentan Yi and Shaozhen Chen Abstract This paper investigates

More information

MasterMath Cryptology /2 - Cryptanalysis

MasterMath Cryptology /2 - Cryptanalysis MasterMath Cryptology 2015 2/2 Cryptanalysis Wednesday, 8 April, 2015 10:38 9. Differential cryptanalysis (v2) 9.1. Differential cryptanalysis In differential analysis we simultaneously consider two encryptions

More information

CRYPTOGRAPHIC PROPERTIES OF ADDITION MODULO 2 n

CRYPTOGRAPHIC PROPERTIES OF ADDITION MODULO 2 n CRYPTOGRAPHIC PROPERTIES OF ADDITION MODULO 2 n S. M. DEHNAVI, A. MAHMOODI RISHAKANI, M. R. MIRZAEE SHAMSABAD, HAMIDREZA MAIMANI, EINOLLAH PASHA Abstract. The operation of modular addition modulo a power

More information

Attack on Broadcast RC4

Attack on Broadcast RC4 Attack on Broadcast RC4 Revisited S. Maitra 1 G. Paul 2 S. Sen Gupta 1 1 Indian Statistical Institute, Kolkata 2 Jadavpur University, Kolkata FSE 2011, Lyngby, Denmark 15 February 2011 Outline of the Talk

More information

Provable Security Against Differential and Linear Cryptanalysis

Provable Security Against Differential and Linear Cryptanalysis Provable Security Against Differential and Linear Cryptanalysis Kaisa Nyberg Department of Information and Computer Science Aalto University Introduction CRADIC Linear Hull SPN and Two Strategies Highly

More information

New Observation on Camellia

New Observation on Camellia New Observation on Camellia Duo ei 1,iChao 2,andeqinFeng 3 1 Department of cience, National University of Defense Technology, Changsha, China Duoduolei@163.com 2 Department of cience, National University

More information

Revisit and Cryptanalysis of a CAST Cipher

Revisit and Cryptanalysis of a CAST Cipher 2017 3rd International Conference on Electronic Information Technology and Intellectualization (ICEITI 2017) ISBN: 978-1-60595-512-4 Revisit and Cryptanalysis of a CAST Cipher Xiao Zhou, Jingwei Li, Xuejia

More information

Improved Linear (hull) Cryptanalysis of Round-reduced Versions of SIMON

Improved Linear (hull) Cryptanalysis of Round-reduced Versions of SIMON Improved Linear (hull) Cryptanalysis of Round-reduced Versions of SIMON Danping Shi 1,2, Lei Hu 1,2, Siwei Sun 1,2, Ling Song 1,2, Kexin Qiao 1,2, Xiaoshuang Ma 1,2 1 State Key Laboratory of Information

More information

Statistical and Algebraic Properties of DES

Statistical and Algebraic Properties of DES Statistical and Algebraic Properties of DES Stian Fauskanger 1 and Igor Semaev 2 1 Norwegian Defence Research Establishment (FFI), PB 25, 2027 Kjeller, Norway 2 Department of Informatics, University of

More information

Linear Cryptanalysis of RC5 and RC6

Linear Cryptanalysis of RC5 and RC6 Linear Cryptanalysis of RC5 and RC6 Johan Borst, Bart Preneel, and Joos Vandewalle K.U. Leuven, Dept. Elektrotechniek-ESAT/COSIC Kardinaal Mercierlaan 94, B-3001 Heverlee Belgium Johan.Borst@esat.kuleuven.ac.be

More information

An Improved Estimate of the Correlation of Distinguisher for Dragon

An Improved Estimate of the Correlation of Distinguisher for Dragon An Improved Estimate of the Correlation of Distinguisher for Dragon Joo Yeon Cho Helsinki University of Technology, Laboratory for Theoretical Computer Science, P.O. Box 5400, FI-02015 TKK, Finland joo.cho@tkk.fi

More information

Linear Cryptanalysis of Reduced-Round Speck

Linear Cryptanalysis of Reduced-Round Speck Linear Cryptanalysis of Reduced-Round Speck Tomer Ashur Daniël Bodden KU Leuven and iminds Dept. ESAT, Group COSIC Address Kasteelpark Arenberg 10 bus 45, B-3001 Leuven-Heverlee, Belgium tomer.ashur-@-esat.kuleuven.be

More information

A Conjecture on Binary String and Its Applications on Constructing Boolean Functions of Optimal Algebraic Immunity

A Conjecture on Binary String and Its Applications on Constructing Boolean Functions of Optimal Algebraic Immunity A Conjecture on Binary String and Its Applications on Constructing Boolean Functions of Optimal Algebraic Immunity Ziran Tu and Yingpu deng Abstract In this paper, we propose a combinatoric conjecture

More information

Permutation Generators Based on Unbalanced Feistel Network: Analysis of the Conditions of Pseudorandomness 1

Permutation Generators Based on Unbalanced Feistel Network: Analysis of the Conditions of Pseudorandomness 1 Permutation Generators Based on Unbalanced Feistel Network: Analysis of the Conditions of Pseudorandomness 1 Kwangsu Lee A Thesis for the Degree of Master of Science Division of Computer Science, Department

More information

Salsa20 Cryptanalysis: New Moves and Revisiting Old Styles

Salsa20 Cryptanalysis: New Moves and Revisiting Old Styles Salsa0 Cryptanalysis: New Moves and Revisiting Old Styles Subhamoy Maitra, Goutam Paul, Willi Meier To cite this version: Subhamoy Maitra, Goutam Paul, Willi Meier. Salsa0 Cryptanalysis: New Moves and

More information

How Fast can be Algebraic Attacks on Block Ciphers?

How Fast can be Algebraic Attacks on Block Ciphers? How Fast can be Algebraic Attacks on Block Ciphers? Nicolas T. Courtois Axalto mart Cards, 36-38 rue de la Princesse BP 45, 78430 Louveciennes Cedex, France http://www.nicolascourtois.net courtois@minrank.org

More information

(Non-)Random Sequences from (Non-)Random Permutations - Analysis of RC4 stream cipher

(Non-)Random Sequences from (Non-)Random Permutations - Analysis of RC4 stream cipher (on-)random Sequences from (on-)random Permutations - Analysis of RC4 stream cipher Sourav Sen Gupta, Subhamoy Maitra, Goutam Paul 2, and Santanu Sarkar Applied Statistics Unit, Indian Statistical Institute,

More information

Algebraic nonlinearity and its applications to cryptography

Algebraic nonlinearity and its applications to cryptography Algebraic nonlinearity and its applications to cryptography Luke O Connor Department of Computer Science University of Waterloo, Ontario, Canada, NL 3G1 Andrew Klapper Department of Computer Science University

More information

AES side channel attacks protection using random isomorphisms

AES side channel attacks protection using random isomorphisms Rostovtsev A.G., Shemyakina O.V., St. Petersburg State Polytechnic University AES side channel attacks protection using random isomorphisms General method of side-channel attacks protection, based on random

More information

SOBER Cryptanalysis. Daniel Bleichenbacher and Sarvar Patel Bell Laboratories Lucent Technologies

SOBER Cryptanalysis. Daniel Bleichenbacher and Sarvar Patel Bell Laboratories Lucent Technologies SOBER Cryptanalysis Daniel Bleichenbacher and Sarvar Patel {bleichen,sarvar}@lucent.com Bell Laboratories Lucent Technologies Abstract. SOBER is a new stream cipher that has recently been developed by

More information

Security of the SMS4 Block Cipher Against Differential Cryptanalysis

Security of the SMS4 Block Cipher Against Differential Cryptanalysis Su BZ, Wu WL, Zhang WT. Security of the SMS4 block cipher against differential cryptanalysis. JOURNAL OF COM- PUTER SCIENCE AND TECHNOLOGY 26(1): 130 138 Jan. 2011. DOI 10.1007/s11390-011-1116-9 Security

More information

Generalized Correlation Analysis of Vectorial Boolean Functions

Generalized Correlation Analysis of Vectorial Boolean Functions Generalized Correlation Analysis of Vectorial Boolean Functions Claude Carlet 1, Khoongming Khoo 2, Chu-Wee Lim 2, and Chuan-Wen Loe 2 1 University of Paris 8 (MAATICAH) also with INRIA, Projet CODES,

More information

A construction of Boolean functions with good cryptographic properties

A construction of Boolean functions with good cryptographic properties A construction of Boolean functions with good cryptographic properties Jong H. Chung 1, Pantelimon Stănică 1, Chik-How Tan, and Qichun Wang 1 Department of Applied Mathematics, Naval Postgraduate School,

More information

Optimized Interpolation Attacks on LowMC

Optimized Interpolation Attacks on LowMC Optimized Interpolation Attacks on LowMC Itai Dinur 1, Yunwen Liu 2, Willi Meier 3, and Qingju Wang 2,4 1 Département d Informatique, École Normale Supérieure, Paris, France 2 Dept. Electrical Engineering

More information

Diffusion Analysis of F-function on KASUMI Algorithm Rizki Yugitama, Bety Hayat Susanti, Magfirawaty

Diffusion Analysis of F-function on KASUMI Algorithm Rizki Yugitama, Bety Hayat Susanti, Magfirawaty Information Systems International Conference (ISICO), 2 4 December 2013 Diffusion Analysis of F-function on KASUMI Algorithm Rizki Yugitama, Bety Hayat Susanti, Magfirawaty Rizki Yugitama, Bety Hayat Susanti,

More information

Solving LPN Using Covering Codes

Solving LPN Using Covering Codes Solving LPN Using Covering Codes Qian Guo 1,2 Thomas Johansson 1 Carl Löndahl 1 1 Dept of Electrical and Information Technology, Lund University 2 School of Computer Science, Fudan University ASIACRYPT

More information

Extended Criterion for Absence of Fixed Points

Extended Criterion for Absence of Fixed Points Extended Criterion for Absence of Fixed Points Oleksandr Kazymyrov, Valentyna Kazymyrova Abstract One of the criteria for substitutions used in block ciphers is the absence of fixed points. In this paper

More information

Related-Key Statistical Cryptanalysis

Related-Key Statistical Cryptanalysis Related-Key Statistical Cryptanalysis Darakhshan J. Mir Department of Computer Science, Rutgers, The State University of New Jersey Poorvi L. Vora Department of Computer Science, George Washington University

More information

Stream Ciphers: Cryptanalytic Techniques

Stream Ciphers: Cryptanalytic Techniques Stream Ciphers: Cryptanalytic Techniques Thomas Johansson Department of Electrical and Information Technology. Lund University, Sweden ECRYPT Summer school 2007 (Lund University) Stream Ciphers: Cryptanalytic

More information

Stream ciphers I. Thomas Johansson. May 16, Dept. of EIT, Lund University, P.O. Box 118, Lund, Sweden

Stream ciphers I. Thomas Johansson. May 16, Dept. of EIT, Lund University, P.O. Box 118, Lund, Sweden Dept. of EIT, Lund University, P.O. Box 118, 221 00 Lund, Sweden thomas@eit.lth.se May 16, 2011 Outline: Introduction to stream ciphers Distinguishers Basic constructions of distinguishers Various types

More information

Linear Cryptanalysis of Reduced-Round PRESENT

Linear Cryptanalysis of Reduced-Round PRESENT Linear Cryptanalysis of Reduced-Round PRESENT Joo Yeon Cho 1 Helsinki University of Technology, Finland 2 Nokia A/S, Denmark joo.cho@tkk.fi Abstract. PRESENT is a hardware-oriented block cipher suitable

More information

Substitution-Permutation Networks Resistant to Differential and Linear Cryptanalysis

Substitution-Permutation Networks Resistant to Differential and Linear Cryptanalysis J. Cryptology (1996) 9: 1 19 1996 International Association for Cryptologic Research Substitution-Permutation Networks Resistant to Differential and Linear Cryptanalysis Howard M. Heys and Stafford E.

More information

Linear Cryptanalysis

Linear Cryptanalysis Linear Cryptanalysis Linear cryptanalysis is a powerful method of cryptanalysis introduced by Matsui in 1993 [11]. It is a known plaintext attack in which the attacker studies the linear approximations

More information

Ciphertext-only Cryptanalysis of a Substitution Permutation Network

Ciphertext-only Cryptanalysis of a Substitution Permutation Network Ciphertext-only Cryptanalysis of a Substitution Permutation Network No Author Given No Institute Given Abstract. We present the first ciphertext-only cryptanalytic attack against a substitution permutation

More information

Cryptography Lecture 4 Block ciphers, DES, breaking DES

Cryptography Lecture 4 Block ciphers, DES, breaking DES Cryptography Lecture 4 Block ciphers, DES, breaking DES Breaking a cipher Eavesdropper recieves n cryptograms created from n plaintexts in sequence, using the same key Redundancy exists in the messages

More information

Probability Distributions of Correlation and Differentials in Block Ciphers

Probability Distributions of Correlation and Differentials in Block Ciphers J. Math. Crypt. 1 (2007), 12 33 c de Gruyter 2007 Probability Distributions of Correlation and Differentials in Block Ciphers Joan Daemen and Vincent Rijmen Communicated by Communicating Editor Abstract.

More information

A Unified Method for Finding Impossible Differentials of Block Cipher Structures

A Unified Method for Finding Impossible Differentials of Block Cipher Structures A Unified Method for inding Impossible Differentials of Block Cipher Structures Yiyuan Luo 1,2, Zhongming Wu 1, Xuejia Lai 1 and Guang Gong 2 1 Department of Computer Science and Engineering, Shanghai

More information

An Extended DES. National Chiao Tung University Hsinchu, 300 Taiwan

An Extended DES. National Chiao Tung University Hsinchu, 300 Taiwan JOURNAL OF INFORMATION SCIENCE AND ENGINEERING 18, 349-365 (2002) An Extended DES YI-SHIUNG YEH AND CHING-HUNG HSU * Institute of Computer Science and Information Engineering * Institute of Computer and

More information

Bias in the LEVIATHAN Stream Cipher

Bias in the LEVIATHAN Stream Cipher Bias in the LEVIATHAN tream ipher Paul rowley 1 and tefan Lucks 2 1 cryptolabs Amsterdam paul@cryptolabs.org 2 University of Mannheim lucks@weisskugel.informatik.uni-mannheim.de Abstract. We show two methods

More information

Cryptanalysis of a Generalized Unbalanced Feistel Network Structure

Cryptanalysis of a Generalized Unbalanced Feistel Network Structure Cryptanalysis of a Generalized Unbalanced Feistel Network Structure Ruilin Li 1, Bing Sun 1, Chao Li 1,2, and Longjiang Qu 1,3 1 Department of Mathematics and System Science, Science College, National

More information

IEOR SEMINAR SERIES Cryptanalysis: Fast Correlation Attacks on LFSR-based Stream Ciphers

IEOR SEMINAR SERIES Cryptanalysis: Fast Correlation Attacks on LFSR-based Stream Ciphers IEOR SEMINAR SERIES Cryptanalysis: Fast Correlation Attacks on LFSR-based Stream Ciphers presented by Goutam Sen Research Scholar IITB Monash Research Academy. 1 Agenda: Introduction to Stream Ciphers

More information

Multiplicative complexity in block cipher design and analysis

Multiplicative complexity in block cipher design and analysis Multiplicative complexity in block cipher design and analysis Pavol Zajac Institute of Computer Science and Mathematics Slovak University of Technology pavol.zajac@stuba.sk Fewer Multiplications in Cryptography

More information

Attack on Broadcast RC4 Revisited

Attack on Broadcast RC4 Revisited Attack on Broadcast RC4 Revisited Subhamoy Maitra, Goutam Paul 2, and Sourav Sen Gupta Applied Statistics Unit, Indian Statistical Institute, Kolkata 700 08, India {subho,souravsg r}@isical.ac.in 2 Department

More information

Improved Linear Distinguishers for SNOW 2.0

Improved Linear Distinguishers for SNOW 2.0 Improved Linear Distinguishers for SNOW 2.0 Kaisa Nyberg 1,2 and Johan Wallén 1 1 Helsinki University of Technology and 2 Nokia Research Center, Finland Email: kaisa.nyberg@nokia.com; johan.wallen@tkk.fi

More information

Improvements to Correlation Attacks Against Stream. Ciphers with Nonlinear Combiners. Brian Stottler Elizabethtown College

Improvements to Correlation Attacks Against Stream. Ciphers with Nonlinear Combiners. Brian Stottler Elizabethtown College Improvements to Correlation Attacks Against Stream Ciphers with Nonlinear Combiners Brian Stottler Elizabethtown College Spring 2018 1 Background 1.1 Stream Ciphers Throughout the multi-thousand year history

More information

Bernoulli variables. Let X be a random variable such that. 1 with probability p X = 0 with probability q = 1 p

Bernoulli variables. Let X be a random variable such that. 1 with probability p X = 0 with probability q = 1 p Unit 20 February 25, 2011 1 Bernoulli variables Let X be a random variable such that { 1 with probability p X = 0 with probability q = 1 p Such an X is called a Bernoulli random variable Unit 20 February

More information

7 Cryptanalysis. 7.1 Structural Attacks CA642: CRYPTOGRAPHY AND NUMBER THEORY 1

7 Cryptanalysis. 7.1 Structural Attacks CA642: CRYPTOGRAPHY AND NUMBER THEORY 1 CA642: CRYPTOGRAPHY AND NUMBER THEORY 1 7 Cryptanalysis Cryptanalysis Attacks such as exhaustive key-search do not exploit any properties of the encryption algorithm or implementation. Structural attacks

More information

A Five-Round Algebraic Property of the Advanced Encryption Standard

A Five-Round Algebraic Property of the Advanced Encryption Standard A Five-Round Algebraic Property of the Advanced Encryption Standard Jianyong Huang, Jennifer Seberry and Willy Susilo Centre for Computer and Information Security Research (CCI) School of Computer Science

More information

Complementing Feistel Ciphers

Complementing Feistel Ciphers Complementing Feistel Ciphers Alex Biryukov 1 and Ivica Nikolić 2 1 University of Luxembourg 2 Nanyang Technological University, Singapore alex.biryukov@uni.lu inikolic@ntu.edu.sg Abstract. In this paper,

More information

DK-2800 Lyngby, Denmark, Mercierlaan 94, B{3001 Heverlee, Belgium,

DK-2800 Lyngby, Denmark, Mercierlaan 94, B{3001 Heverlee, Belgium, The Interpolation Attack on Block Ciphers? Thomas Jakobsen 1 and Lars R. Knudsen 2 1 Department of Mathematics, Building 303, Technical University of Denmark, DK-2800 Lyngby, Denmark, email:jakobsen@mat.dtu.dk.

More information

Some results concerning global avalanche characteristics of two q-ary functions

Some results concerning global avalanche characteristics of two q-ary functions Some results concerning global avalanche characteristics of two -ary functions Brajesh Kumar Singh Department of Mathematics, School of Allied Sciences, Graphic Era Hill University, Dehradun-4800 (Uttarakhand)

More information

Algebraic Aspects of Symmetric-key Cryptography

Algebraic Aspects of Symmetric-key Cryptography Algebraic Aspects of Symmetric-key Cryptography Carlos Cid (carlos.cid@rhul.ac.uk) Information Security Group Royal Holloway, University of London 04.May.2007 ECRYPT Summer School 1 Algebraic Techniques

More information

Bitslice Ciphers and Power Analysis Attacks

Bitslice Ciphers and Power Analysis Attacks Bitslice Ciphers and Power Analysis Attacks Joan Daemen, Michael Peeters and Gilles Van Assche Proton World Intl. Rue Du Planeur 10, B-1130 Brussel, Belgium Email: {daemen.j, peeters.m, vanassche.g}@protonworld.com

More information

New Combined Attacks on Block Ciphers

New Combined Attacks on Block Ciphers New Combined Attacks on Block Ciphers Eli Biham 1, Orr Dunkelman 1,, and Nathan Keller 2 1 Computer Science Department, Technion, Haifa 32000, Israel {biham, orrd}@cs.technion.ac.il 2 Einstein Institute

More information

Differential-Linear Cryptanalysis of Serpent

Differential-Linear Cryptanalysis of Serpent Differential-Linear Cryptanalysis of Serpent Eli Biham, 1 Orr Dunkelman, 1 Nathan Keller 2 1 Computer Science Department, Technion. Haifa 32000, Israel {biham,orrd}@cs.technion.ac.il 2 Mathematics Department,

More information

COUNT AND CRYPTOGRAPHIC PROPERTIES OF GENERALIZED SYMMETRIC BOOLEAN FUNCTIONS

COUNT AND CRYPTOGRAPHIC PROPERTIES OF GENERALIZED SYMMETRIC BOOLEAN FUNCTIONS italian journal of pure and applied mathematics n. 37 2017 (173 182) 173 COUNT AND CRYPTOGRAPHIC PROPERTIES OF GENERALIZED SYMMETRIC BOOLEAN FUNCTIONS Shashi Kant Pandey Department of Mathematics University

More information

New Results in the Linear Cryptanalysis of DES

New Results in the Linear Cryptanalysis of DES New Results in the Linear Cryptanalysis of DES Igor Semaev Department of Informatics University of Bergen, Norway e-mail: igor@ii.uib.no phone: (+47)55584279 fax: (+47)55584199 May 23, 2014 Abstract Two

More information

jorge 2 LSI-TEC, PKI Certification department

jorge 2 LSI-TEC, PKI Certification department Linear Analysis of reduced-round CAST-28 and CAST-256 Jorge Nakahara Jr, Mads Rasmussen 2 UNISANTOS, Brazil jorge nakahara@yahoo.com.br 2 LSI-TEC, PKI Certification department mads@lsitec.org.br Abstract.

More information

A Practical Attack on Bluetooth Encryption

A Practical Attack on Bluetooth Encryption The : A Practical Yi Lu EPFL Willi Meier FH Aargau Serge Vaudenay EPFL CRYPTO 05, Santa Barbara Yi Lu, Willi Meier and Serge Vaudenay - p. 1/21 CRYPTO 05, Santa Barbara Yi Lu, Willi Meier and Serge Vaudenay

More information

Cryptanalysis of Grain

Cryptanalysis of Grain Cryptanalysis of Grain Côme Berbain 1, Henri Gilbert 1, and Alexander Maximov 2 1 France Telecom Research and Development 38-40 rue du Général Leclerc, 92794 Issy-les-Moulineaux, France 2 Dept. of Information

More information

THE UNIVERSITY OF CALGARY FACULTY OF SCIENCE DEPARTMENT OF COMPUTER SCIENCE DEPARTMENT OF MATHEMATICS & STATISTICS MIDTERM EXAMINATION 1 FALL 2018

THE UNIVERSITY OF CALGARY FACULTY OF SCIENCE DEPARTMENT OF COMPUTER SCIENCE DEPARTMENT OF MATHEMATICS & STATISTICS MIDTERM EXAMINATION 1 FALL 2018 THE UNIVERSITY OF CALGARY FACULTY OF SCIENCE DEPARTMENT OF COMPUTER SCIENCE DEPARTMENT OF MATHEMATICS & STATISTICS MIDTERM EXAMINATION 1 FALL 2018 CPSC 418/MATH 318 L01 October 17, 2018 Time: 50 minutes

More information

A TMDTO Attack Against Lizard

A TMDTO Attack Against Lizard A TMDTO Attack Against Lizard Subhamoy Maitra 1, Nishant Sinha 2, Akhilesh Siddhanti 3, Ravi Anand 4, Sugata Gangopadhyay 2 1 Indian Statistical Institute, Kolkata, subho@isical.ac.in 2 Indian Institute

More information

On values of vectorial Boolean functions and related problems in APN functions

On values of vectorial Boolean functions and related problems in APN functions On values of vectorial Boolean functions and related problems in APN functions George Shushuev Sobolev Institute of Mathematics, Novosibirsk, Russia Novosibirsk State University, Novosibirsk, Russia E-mail:

More information

Lecture 7: February 6

Lecture 7: February 6 CS271 Randomness & Computation Spring 2018 Instructor: Alistair Sinclair Lecture 7: February 6 Disclaimer: These notes have not been subjected to the usual scrutiny accorded to formal publications. They

More information