Zero-Correlation Linear Cryptanalysis with Fast Fourier Transform and Applications to Camellia and CLEFIA

Size: px
Start display at page:

Download "Zero-Correlation Linear Cryptanalysis with Fast Fourier Transform and Applications to Camellia and CLEFIA"

Transcription

1 Zero-Correlation Linear Cryptanalysis with Fast Fourier Transform and Applications to Camellia and CLEFIA Andrey Bogdanov, Meiqin Wang Technical University of Denmark, Shandong University, China ESC 2013, January 15, 2013

2 Background and Motivation Outline Background and Motivation Fast Fourier Transform in Linear Cryptanalysis Multidimensional Zero-Correlation Cryptanalysis of CLEFIA Conclusions 2 / 34

3 Background and Motivation Background on zero correlation linear cryptanalysis Proposed by Andrey Bogdanov and Vincent Rijmen (IACR Eprint Report:2011/123, to appear in DCC) Uses linear approximations with probability p=1/2, or correlation c = 0 Counterpart of impossible differential cryptanalysis in the domain of linear cryptanalysis Reduce the data complexity from 2 n to 2 n / l and attack TEA and XTEA [BW 12] Reveal strong links between zero-correlation distinguisher and integral and multidimensional linear distinguishers and attack a Skipjack variant and CAST-256 [BLNW 12] Motivation: find more applications for zero-correlation linear cryptanalysis 3 / 34

4 Fast Fourier Transform in Linear Cryptanalysis Outline Background and Motivation Fast Fourier Transform in Linear Cryptanalysis Multidimensional Zero-Correlation Cryptanalysis of CLEFIA Conclusions 4 / 34

5 Fast Fourier Transform in Linear Cryptanalysis For a linear approximation χ P χ D for R 1 rounds of R-round block cipher, there are q active S-boxes and k subkey bits κ, N text pairs needed Algorithm 2 [Matsui 93]: decrypt one round for every ciphertext by guessing κ, O(N 2 k ) Improved Algorithm 2 [Matsui 94]: O(2 k 2 k ), N 2 k Data counting phase 1. Initialize an array counter V [x ] for 2 k possible values of x 2. For N texts, extract the k-bit ciphertext value x corresponding to the q active S-boxes and evaluate χ T P P 3. Compute V [x ]+ = ( 1) χt P P Key counting phase 1. Guess k-bit subkey κ, decrypt 2 k x to get χ D D, M [κ, x ] = χ D D 2. For each κ, T κ = 2 k 1 x =0 M [κ, x ]V [x ], use T to compute bias ɛ κ 5 / 34

6 Fast Fourier Transform in Linear Cryptanalysis Fast partial decryption algorithm with FFT [CSQ 07] The vector bias can be computed with matrix-vector product M V The structure of matrix M M (i, j ) = parity(s 1 (i j )) f (i j ) As M has a level-circulant structure, the matrix-vector product can be computed using the Fast Walsh-Hadamard Transform with O(3k 2 k ) time complexity If the matrix can be expressed as a function of C K or P K, the matrix-vector product can be computed using the Fast Walsh-Hadamard Transform 6 / 34

7 Outline Background and Motivation Fast Fourier Transform in Linear Cryptanalysis Multidimensional Zero-Correlation Cryptanalysis of CLEFIA Conclusions 7 / 34

8 Description of Camellia The Camellia Algorithm ISO/IEC international standard, proposed by NTT and Mitsubishi Block size: 128-bit Key sizes: 128, 192 or 256 bits Round number: 18, 24, 24 Feistel structure with keyed functions FL/FL 1 Put key whitening at the beginning and ending of the cipher 8 / 34

9 Description of Camellia Encryption procedure of Camellia k w1 k w2 6 rounds FL FL -1 6 rounds KS P KS P KS P kl <<<1 FL-function kr FL FL -1 6 rounds FL FL -1 6 rounds KS P KS P KS P <<<1 FL -1 -function kr kl k w3 k w4 9 / 34

10 Zero-Correlation Linear Approximations of Camellia Property of FL Property 1 If the input mask of FL function is IM = ( i), the output mask of FL function OM = (? 0 0?? 0 0?), where "?" is an unknown value. IM L 0000?00??00??00? OM L k L?00? <<<1 k R? 00??00? FL function property IM R 000i 000i 000i?00? OMR 10 / 34

11 Zero-Correlation Linear Approximations of Camellia Property of FL 1 Property 2 If the output mask of FL 1 function is OM = ( i), the input mask of FL 1 function IM = (? 0 0?? 0 0?), where "?" is an unknown value. IM? 00? L?00??00??00? k L?00? <<<1 IM R?00? k R?00? 000i 000i 0000 OM L FL -1 function property 000i OM R 11 / 34

12 Zero-Correlation Linear Approximations of Camellia Permutation of input and output mask LP Permutation P, Y = P X, Permutation of input and output mask LP, MX = LP Y X8 Y8 Input Mask MX8 Output Mask MY8 X 7 Y7 MX7 MY7 X 6 Y6 MX6 MY6 X 5 Y5 MX5 MY5 X 4 Y4 MX4 MY4 X3 Y3 MX3 MY3 X 2 Y2 MX2 MY2 X1 Y1 MX1 MY1 12 / 34

13 Zero-Correlation Linear Approximations of Camellia Zero-correlation linear approximations for 7-round(3R+FL+4R) Camellia (b 0 0 b 0 b b b) ( ) KS P ( a) (c1 0 0 c4 c5 c6 c7 0) ( a) FL (f1 f2 f3 f4 f5 f6 f7 f8i) (f1 f2 f3 f4 f5 f6 f7 f8), f2=f7=0 (g1 0 0 g4 g5 g6 g7 0) ( i) KS P (b 0 0 b 0 b b b) ( b) KS P ( a) (a 0 0 a a a a 0) (c1b 0 0 c4b c5 c6b c7b b) FL -1 f 2=f 7=0=>LP( h g1 0 0 h g4 KS P g5 h g6 h g7 h) = 0 => 2,7 g g g = g g g g = => g1 = 0. Contradiction! KS P ( i) (i 0 0 i i i i 0) KS P (h 0 0 h 0 h h h) ( h) ( ) KS P ( ) (h 0 0 h 0 h h h) 13 / 34

14 Zero-Correlation Linear Approximations of Camellia Zero-correlation linear approximations for 7-round(4R+FL+3R) Camellia (b 0 0 b 0 b b b) ( ) KS P ( a) (c1 0 0 c4 c5 c6 c7 0) (f1 f2 f3 f4 f5 f6 f7 f8) (c1b 0 0 c4b c 5 c6b c7b b) FL (g1 0 0 g4 g5 g6 g7 0) ( i) KS P (b 0 0 b 0 b b b) ( b) KS P ( a) (a 0 0 a a a a 0) f = f = 0 => LP( c b c4 b c5 c6 b c7 (c1b 0 0 c4b c5 KS P b b) 2,7 = 0 => c4 c5 c6 = c6b c7b b) c c c c = 0 => c = Contradiction! (f1 f2 f3 f4 f5 f6 f7 f8a),f2=f7=0 FL -1 KS P ( i) (i 0 0 i i i i 0) KS P (h 0 0 h 0 h h h) ( h) ( ) KS P ( ) (h 0 0 h 0 h h h) 14 / 34

15 Key Recovery Attack on 11-Round Camellia-128 Attack on 11-round Camellia-128 with FFT (*,0,0,*,*,*,*,0) 1 X L P L 1 K0 = k w k1 P R KS P X 1 R (0,0,0,0,0,0,0,*) (*,0,0,*,*,*,*,0) (0,0,0,0,0,0,0,*) 2 X L 2 K1 = k w k2 KS P 2 X R (b,0,0,b,0,b,b,b) (b,0,0,b,0,b,b,b) (0,0,0,0,0,0,0,0) 3 X L 10 X L 7-round zero-correlation linear approximaitons K 3 2 = k w k 10 KS P 3 X R 10 X R (0,0,0,0,0,0,0,b) (0,0,0,0,0,0,0,0) (h,0,0,h,0,h,h,h) (0,0,0,0,0,0,0,h) (*,0,0,*,*,*,*,0) 11 X L 4 K3 = k w k11 KS P 11 X R (0,0,0,0,0,0,0,*) (*,0,0,*,*,*,*,0) 12 (0,0,0,0,0,0,0,*) X 12 L (*,0,0,*,*,*,*,0) X R C L C R 15 / 34

16 Key Recovery Attack on 11-Round Camellia-128 Attack on 11-round Camellia-128 with FFT Attack is to evaluate the linear approximation: f = b PL 8 h C R 8 αt PL 1,4,6,7 β T CR 1,4,6,7 b T S 8 [PR 8 K 1 8 F )] h T S 8 [C 8 L K 8 2 F 8 4 (P 1,4,5,6,7 L K 1,4,5,6,7 (C 1,4,5,6,7 R K 1,4,5,6,7 3 )] = 0, α T = (b, b, b, b), β T = (h, h, h, h), b F 2 8, b 0, h F 2 8, h 0. It is equivalent to evaluate the linear approximation: g = b PL 8 h C R 8 α T (PL 1,4,6,7 K0 1,4,6,7 ) β T (CR 1,4,6,7 K3 1,4,6,7 ) b T S 8 [PR 8 K 1 8 F 1 8 (P 1,4,5,6,7 L K0 1,4,5,6,7 )] h T S 8 [CL 8 K 2 8 F 4 8 (C 1,4,5,6,7 R K3 1,4,5,6,7 )] = 0, Get the following circulant matrix: M (PL 1,4,5,6,7 PR 8 C L 8 C 1,4,5,6,7 R, K0 1,4,5,6,7 K1 8 K 2 8 K 1,4,5,6,7 3 ) = g 16 / 34

17 Key Recovery Attack on 11-Round Camellia-128 Procedure to attack 11-Round Camellia Allocate counter C κ for 96-bit κ = (K0 1,4,5,6,7 K1 8 K 2 8 1,4,5,6,7 K3 ) 2. h, b F 2 8, b 0, h 0 3. Data counting phase: for N text pairs, extract i = (PL 1,4,5,6,7 PR 8 C L 8 1,4,5,6,7 CR ) and increment or decrement the counter x i according to the parity of b PL 8 h C R 8 4. Key counting phase 4.1 Use x to compute the first column of M which can define the whole M 4.2 Evaluate the vector ɛ = M x, 4.3 Let C = C + (ɛ/n ) If C κ < τ, the guessed κ is a possible subkey candidate and all master keys are tested exhaustively 17 / 34

18 Key Recovery Attack on 11-Round Camellia-128 Attack complexity for 11-Round Camellia-128 From Theorem 1 in [BW 12], data complexity N satisfies N 2n+0.5 l (z 1 β N 2 n + z 1 β 0 ), N = where β 0 = and β 1 = , z 1 β0 = 2, z 1 β1 = 2, l = , τ = 2l z N 1 β 0 + l N Data Complexity: known plaintexts Memory Complexity: bytes Time Complexity: round encryptions 18 / 34

19 Key Recovery Attack on 12-Round Camellia-192 Procedure to attack 12-round Camellia-192 P L (*,*,*,*,*,*,*,*) X 1 L 1 K0 = k w k1 P R 1 X R KS P (*,0,0,*,*,*,*,0) (*,0,0,*,*,*,*,0) 2 X L w 2 K1 = k k2 KS P 2 X R (0,0,0,0,0,0,0,*) (0,0,0,0,0,0,0,*) 3 X L K 1 2 = k w k 3 KS P 3 X R (*,0,0,*,*,*,*,0) (b,0,0,b,0,b,b,b) (0,0,0,0,0,0,0,b) 4 4 (b,0,0,b,0,b,b,b) X L X R (0,0,0,0,0,0,0,0) 7-round zero-correlation linear approximations 3 (0,0,0,0,0,0,0,0) K3 = k w 11 k11 11 X L X R (h 0 0 h 0 h h h) KS P w 4 (0,0,0,0,0,0,0,h) K3 = k k (*,0,0,*,*,*,*,0) X L X R (0,0,0,0,0,0,0,*) KS P (*,0,0,*,*,*,*,0) (0,0,0,0,0,0,0,*) X L X R (*,0,0,*,*,*,*,0) C L C R 19 / 34

20 Key Recovery Attack on 12-Round Camellia-192 Procedure to attack on 12-round Camellia-192 For each possible values of 64-bit K 0, compute the output value of X 2 L and X 2 R for N (P, C ) texts Proceed the attack steps similar as those of attack on 11-round Camellia-128 Data Complexity: known plaintexts Memory Complexity: bytes Time Complexity: round encryptions 20 / 34

21 Key Recovery Attack on 12-Round Camellia-192 Table: Summary of attacks on Camellia starting from 1st round Key R Attack Data Time Memory Ref Size Type (Ens) (Bytes) Imp. Diff CPs [LLGWLCL 12] 11 ZCLC-FFT KPs Here Imp. Diff CPs [CJYW 11] 10 Imp. Diff CPs [LCW 11] 11 Imp. Diff CPs [LLGWLCL 12] 12 ZCLC-FFT KPs Here 21 / 34

22 Multidimensional Zero-Correlation Cryptanalysis of CLEFIA Outline Background and Motivation Fast Fourier Transform in Linear Cryptanalysis Multidimensional Zero-Correlation Cryptanalysis of CLEFIA Conclusions 22 / 34

23 Multidimensional Zero-Correlation Cryptanalysis of CLEFIA Description of CLEFIA The CLEFIA Algorithm Lightweight ISO/IEC Standard, proposed by Sony Block size: 128 bits Key sizes: 128, 192 or 256 bits Round number: 18, 22, 26 4-Branch Generalized Feistel Structure With key whitening at the beginning and end of the cipher 23 / 34

24 Multidimensional Zero-Correlation Cryptanalysis of CLEFIA Description of CLEFIA Encryption procedure of CLEFIA 24 / 34

25 Multidimensional Zero-Correlation Cryptanalysis of CLEFIA Zero-Correlation Linear Approximations of CLEFIA Zero-correlation linear approximations of 9-round CLEFIA [BR 11] 9-round linear approximations: (a, 0, 0, 0) 9r (0, 0, 0, a), a F 32 2, a 0 25 / 34

26 Multidimensional Zero-Correlation Cryptanalysis of CLEFIA Key Recovery Attack on 14-Round CLEFIA-192 Multidimensional zero-correlation cryptanalysis of 14-round CLEFIA-192 To reduce the number of guessed subkey bits, use the linear 9r approximations (a, 0, 0, 0) (0, 0, 0, a) with the following property (x, 0, 0, 0) M 1 a, x F 8 2, x 0, a 0 (y 0, y 1, y 2, y 3 ) M 0 a, y i F 8 2, 0 i 3, y i 0 There are 255 such linear approximations 26 / 34

27 Multidimensional Zero-Correlation Cryptanalysis of CLEFIA Key Recovery Attack on 14-Round CLEFIA-192 P0 P1 P2 P3 K0 K1 α S M0 S M1 α K2 S M0 x 1 0 x 1 1 x 1 2 x 1 3 α S M1 0 0 x 2 0 K3 S M0 y x 2 1 α x 2 2 S M1 x 2 3 x 3 0 x 3 1 x 3 2 x 3 3 α round zero-correlation linear approximations α x 12 0 x 12 1 x 12 2 K4 x 12 3 S S M0 M1 x 13 0 x 13 1 x 13 2 x 13 3 K5 S M0 S M1 C0 C1 C2 C3 27 / 34

28 Multidimensional Zero-Correlation Cryptanalysis of CLEFIA Key Recovery Attack on 14-Round CLEFIA-192 Attack procedure on 14-round CLEFIA-192 Step Guessed Subkey Complexity Computed States Counter-Size 1 K 5 N 2 32 x 1 = (P 0 P 1 P 2 (M 1 (P 1 3 C 2 ))[0] X1 13 V K 4 [0] x 2 = (P 0 P 1 P 2 (M 1 (P 1 3 X3 13 V K x 3 = (X0 1 P 2 (M 1 (P 1 3 X3 13 V K x 4 = (X0 2 P 2[0] (M 1 (P 3 X3 13 V K 1 [0] x 5 = (X0 2 1 (M (X X 3 13 V K x 6 = ((Y M 1 (X X 3 13 V 6 8 Then proceed the following steps, 1. Allocate a 128-bit counter V [z ] for 8-bit z. The vector z is the concatenation of evaluations of 8 basis zero-correlation masks. 2. For 2 8 values of x 6 : 2.1 Evaluate all 8 basis zero-correlation masks on x 6 and get z. 2.2 V [z ]+ = V 6 [x 6 ]. 3. T = N 2 8 ( ) V [z ] 2 z =0 N If T < τ, the guessed subkey is a possible subkey candidate 28 / 34

29 Multidimensional Zero-Correlation Cryptanalysis of CLEFIA Key Recovery Attack on 14-Round CLEFIA-192 Attack complexity From Corollary 2 in [BLNW 12], data complexity N satisfies N = 2n (q 1 α0 + q 1 α1 ) l/2 q 1 α1 = , where q 1 α0 = 1, q 1 α1 = 2.9, α 0 = 2 2.7, α 1 = Data Complexity: known plaintexts Memory Complexity: bytes Time Complexity: round encryptions 29 / 34

30 Multidimensional Zero-Correlation Cryptanalysis of CLEFIA Key Recovery Attack on 15-Round CLEFIA-256 Procedure of attack on 15-round CLEFIA-256 P0 P1 P2 P3 K0 K1 α α x 1 0 x 1 1 x 1 2 x 1 3 K2 S M0 S M1 α 0 0 x 2 0 x 3 0 K3 S S M0 M0 y α α round zero-correlation linear approximations α x 12 0 x 12 1 x 12 2 K4 x 12 3 S M0 S M1 x 13 0 x 13 1 x 13 2 x 13 3 K5 S M0 x 2 1 x 3 1 x 14 0 x 14 1 x 14 x K6 K7 S M0 S M1 C0 C1 C2 C3 x 2 2 x 3 2 S S S M1 M1 M1 x 2 3 x 3 3 Guess 32-bit K 6 and K 7, decrypt N pairs of texts to get (X0 14, X 1 14, X 2 14, X 3 14) Proceed the attacking steps similar as those of attack on CLEFIA-192 Complexity: Data Complexity: known plaintexts Memory Complexity: bytes Time Complexity: round encryptions 30 / 34

31 Multidimensional Zero-Correlation Cryptanalysis of CLEFIA Key Recovery Attack on 15-Round CLEFIA-256 Table: Summary of attacks on CLEFIA Key Attack R Data Time Memory Source size (Ens) (Bytes) 192 Integral CPs N-A [LWYD 11] Impossible CPs [YEMTTH 08] Improbable CPs [Tezcan 10] Multidim. ZC KPs Here 256 Integral CPs N-A [LWYD 11] Impossible CPs [YEMTTH 08] Improbable CPs [Tezcan 10] Multidim. ZC KPs Here 31 / 34

32 Conclusions Outline Background and Motivation Fast Fourier Transform in Linear Cryptanalysis Multidimensional Zero-Correlation Cryptanalysis of CLEFIA Conclusions 32 / 34

33 Conclusions Conclusions FFT technique to reduce the time complexity for zero correlation linear cryptanalysis and attack 11-round Camellia-128 and 12-round Camellia-192 Best attacks for Camellia-128 and Camellia-192 starting from the first round according to round number Multidimensional zero correlation linear cryptanalysis of 14-round CLEFIA-192 and 15-round CLEFIA-256, improving the previous attacks 33 / 34

34 Thanks!

Impossible Differential-Linear Cryptanalysis of Reduced-Round CLEFIA-128

Impossible Differential-Linear Cryptanalysis of Reduced-Round CLEFIA-128 Impossible Differential-Linear Cryptanalysis of Reduced-Round CLEFIA-8 Zheng Yuan,,, ian Li, Beijing Electronic Science & Technology Institute, Beijing 7, P.R. China zyuan@tsinghua.edu.cn, sharonlee95@6.com

More information

Zero-Correlation Linear Cryptanalysis of Reduced-Round LBlock

Zero-Correlation Linear Cryptanalysis of Reduced-Round LBlock Zero-Correlation Linear Cryptanalysis of Reduced-Round LBlock Hadi Soleimany and Kaisa Nyberg Department of Information and Computer Science, Aalto University School of Science, Finland WCC 2013 1/53 Outline

More information

Integrals go Statistical: Cryptanalysis of Full Skipjack Variants

Integrals go Statistical: Cryptanalysis of Full Skipjack Variants Integrals go Statistical: Cryptanalysis of ull Skipjack Variants Meiqin Wang mqwang@sdu.edu.cn Joint Work with Tingting Cui, Huaifeng Chen, Ling Sun, Long Wen, Andrey Bogdanov Shandong University, China;

More information

FFT-Based Key Recovery for the Integral Attack

FFT-Based Key Recovery for the Integral Attack FFT-Based Key Recovery for the Integral Attack Yosuke Todo NTT Secure Platform Laboratories Abstract. The integral attack is one of the most powerful attack against block ciphers. In this paper, we propose

More information

On Distinct Known Plaintext Attacks

On Distinct Known Plaintext Attacks Céline Blondeau and Kaisa Nyberg Aalto University Wednesday 15th of April WCC 2015, Paris Outline Linear Attacks Data Complexity of Zero-Correlation Attacks Theory Experiments Improvement of Attacks Multidimensional

More information

Integral and Multidimensional Linear Distinguishers with Correlation Zero

Integral and Multidimensional Linear Distinguishers with Correlation Zero Integral and Multidimensional Linear Distinguishers with Correlation Zero Andrey Bogdanov 1, regor Leander 2, Kaisa yberg 3, Meiqin Wang 4 1 KU Leuven, ESAT/SCD/COSIC and IBBT, Belgium 2 Technical University

More information

Improved Meet-in-the-Middle Attacks on Reduced-Round Camellia-192/256

Improved Meet-in-the-Middle Attacks on Reduced-Round Camellia-192/256 Improved Meet-in-the-Middle Attacks on Reduced-Round Camellia-192/256 Leibo Li 1 and Keting Jia 2 1 Key Laboratory of Cryptologic Technology and Information Security, Ministry of Education, School of Mathematics,

More information

Key Difference Invariant Bias in Block Ciphers

Key Difference Invariant Bias in Block Ciphers Key Difference Invariant Bias in Block Ciphers Andrey Bogdanov, Christina Boura, Vincent Rijmen 2, Meiqin Wang 3, Long Wen 3, Jingyuan Zhao 3 Technical University of Denmark, Denmark 2 KU Leuven ESAT/SCD/COSIC

More information

Impossible Differential Attacks on 13-Round CLEFIA-128

Impossible Differential Attacks on 13-Round CLEFIA-128 Mala H, Dakhilalian M, Shakiba M. Impossible differential attacks on 13-round CLEFIA-128. JOURNAL OF COMPUTER SCIENCE AND TECHNOLOGY 26(4): 744 750 July 2011. DOI 10.1007/s11390-011-1173-0 Impossible Differential

More information

Improving the Time Complexity of Matsui s Linear Cryptanalysis

Improving the Time Complexity of Matsui s Linear Cryptanalysis Improving the Time Complexity of Matsui s Linear Cryptanalysis B. Collard, F.-X. Standaert, J.-J. Quisquater UCL Crypto Group, Université Catholique de Louvain Abstract. This paper reports on an improvement

More information

Differential-Linear Cryptanalysis of Serpent

Differential-Linear Cryptanalysis of Serpent Differential-Linear Cryptanalysis of Serpent Eli Biham, 1 Orr Dunkelman, 1 Nathan Keller 2 1 Computer Science Department, Technion. Haifa 32000, Israel {biham,orrd}@cs.technion.ac.il 2 Mathematics Department,

More information

Block Cipher Cryptanalysis: An Overview

Block Cipher Cryptanalysis: An Overview 0/52 Block Cipher Cryptanalysis: An Overview Subhabrata Samajder Indian Statistical Institute, Kolkata 17 th May, 2017 0/52 Outline Iterated Block Cipher 1 Iterated Block Cipher 2 S-Boxes 3 A Basic Substitution

More information

Improbable Differential Cryptanalysis and Undisturbed Bits

Improbable Differential Cryptanalysis and Undisturbed Bits Improbable Differential Cryptanalysis and Undisturbed Bits Institute of Applied Mathematics Department of Cryptography Middle East Technical University September 5, 2013 Leuven, Belgium A (Very) Short

More information

New Observations on Impossible Differential Cryptanalysis of Reduced-Round Camellia

New Observations on Impossible Differential Cryptanalysis of Reduced-Round Camellia New Observations on Impossible Differential Cryptanalysis of Reduced-Round Camellia Ya iu 1, eibo i 2,3, Dawu Gu 1, Xiaoyun Wang 2,3,4, Zhiqiang iu 1, Jiazhe Chen 2,3, Wei i 5,6 1 Department of Computer

More information

Algebraic Techniques in Differential Cryptanalysis

Algebraic Techniques in Differential Cryptanalysis Algebraic Techniques in Differential Cryptanalysis Martin Albrecht and Carlos Cid Information Security Group, Royal Holloway, University of London FSE 2009, Leuven, 24.02.2009 Martin Albrecht and Carlos

More information

Introduction on Block cipher Yoyo Game Application on AES Conclusion. Yoyo Game with AES. Navid Ghaedi Bardeh. University of Bergen.

Introduction on Block cipher Yoyo Game Application on AES Conclusion. Yoyo Game with AES. Navid Ghaedi Bardeh. University of Bergen. Yoyo Game with AES Navid Ghaedi Bardeh University of Bergen May 8, 2018 1 / 33 Outline 1 Introduction on Block cipher 2 Yoyo Game 3 Application on AES 4 Conclusion 2 / 33 Classical Model of Symmetric Cryptography

More information

Improved Linear (hull) Cryptanalysis of Round-reduced Versions of SIMON

Improved Linear (hull) Cryptanalysis of Round-reduced Versions of SIMON Improved Linear (hull) Cryptanalysis of Round-reduced Versions of SIMON Danping Shi 1,2, Lei Hu 1,2, Siwei Sun 1,2, Ling Song 1,2, Kexin Qiao 1,2, Xiaoshuang Ma 1,2 1 State Key Laboratory of Information

More information

Linear Cryptanalysis of DES with Asymmetries

Linear Cryptanalysis of DES with Asymmetries Linear Cryptanalysis of DES with Asymmetries Andrey Bogdanov and Philip S. Vejre Technical University of Denmark {anbog,psve}@dtu.dk Abstract. Linear cryptanalysis of DES, proposed by Matsui in 1993, has

More information

The Improbable Differential Attack. Cryptanalysis of Reduced Round CLEFIA

The Improbable Differential Attack. Cryptanalysis of Reduced Round CLEFIA : Cryptanalysis of Reduced Round CLEFIA École Polytechnique Fédérale de Lausanne, Switzerland (This work was done at) Institute of Applied Mathematics Middle East Technical University, Ankara, Turkey INDOCRYPT

More information

Links Between Truncated Differential and Multidimensional Linear Properties of Block Ciphers and Underlying Attack Complexities

Links Between Truncated Differential and Multidimensional Linear Properties of Block Ciphers and Underlying Attack Complexities Links Between Truncated Differential and Multidimensional Linear Properties of Block Ciphers and Underlying Attack Complexities Céline Blondeau and Kaisa Nyberg Department of Information and Computer Science,

More information

Improved Impossible Differential Attack on Reduced Version of Camellia-192/256

Improved Impossible Differential Attack on Reduced Version of Camellia-192/256 Improved Impossible Differential ttack on educed Version of Camellia-92/256 Ya iu, Dawu Gu, Zhiqiang iu, Wei i 2,3 Department of Computer Science and Engineering, Shanghai Jiao Tong University, Shanghai

More information

Linear Cryptanalysis of Reduced-Round PRESENT

Linear Cryptanalysis of Reduced-Round PRESENT Linear Cryptanalysis of Reduced-Round PRESENT Joo Yeon Cho 1 Helsinki University of Technology, Finland 2 Nokia A/S, Denmark joo.cho@tkk.fi Abstract. PRESENT is a hardware-oriented block cipher suitable

More information

Experiments on the Multiple Linear Cryptanalysis of Reduced Round Serpent

Experiments on the Multiple Linear Cryptanalysis of Reduced Round Serpent Experiments on the Multiple Linear Cryptanalysis of Reduced Round Serpent B. Collard, F.-X. Standaert, J.-J. Quisquater UCL Crypto Group Microelectronics Laboratory Catholic University of Louvain - UCL

More information

Differential Attack on Five Rounds of the SC2000 Block Cipher

Differential Attack on Five Rounds of the SC2000 Block Cipher Differential Attack on Five Rounds of the SC2 Block Cipher Jiqiang Lu Department of Mathematics and Computer Science, Eindhoven University of Technology, 56 MB Eindhoven, The Netherlands lvjiqiang@hotmail.com

More information

Related-Key Rectangle Attack on Round-reduced Khudra Block Cipher

Related-Key Rectangle Attack on Round-reduced Khudra Block Cipher Related-Key Rectangle Attack on Round-reduced Khudra Block Cipher Xiaoshuang Ma 1,2 Kexin Qiao 1,2 1 State Key Laboratory of Information Security, Institute of Information Engineering, Chinese Academy

More information

Linear Cryptanalysis of Long-Key Iterated Cipher with Applications to Permutation-Based Ciphers

Linear Cryptanalysis of Long-Key Iterated Cipher with Applications to Permutation-Based Ciphers Linear Cryptanalysis of Long-Key Iterated Cipher with Applications to Permutation-Based Ciphers Kaisa Nyberg Aalto University School of Science kaisa.nyberg@aalto.fi Luxemburg January 2017 Outline Introduction

More information

New Observation on Camellia

New Observation on Camellia New Observation on Camellia Duo ei 1,iChao 2,andeqinFeng 3 1 Department of cience, National University of Defense Technology, Changsha, China Duoduolei@163.com 2 Department of cience, National University

More information

Improved Differential-Linear Cryptanalysis of 7-round Chaskey with Partitioning

Improved Differential-Linear Cryptanalysis of 7-round Chaskey with Partitioning Improved Differential-Linear Cryptanalysis of 7-round Chaskey with Partitioning Gaëtan Leurent Inria, France Abstract. In this work we study the security of Chaskey, a recent lightweight MAC designed by

More information

Linear Hull Attack on Round-Reduced Simeck with Dynamic Key-guessing Techniques

Linear Hull Attack on Round-Reduced Simeck with Dynamic Key-guessing Techniques Linear Hull Attack on Round-Reduced Simeck with Dynamic Key-guessing Techniques Lingyue Qin 1, Huaifeng Chen 3, Xiaoyun Wang 2,3 1 Department of Computer Science and Technology, Tsinghua University, Beijing

More information

S-box (Substitution box) is a basic component of symmetric

S-box (Substitution box) is a basic component of symmetric JOURNAL OF L A TEX CLASS FILES, VOL., NO., AUGUST 1 Characterizations of the Degraded Boolean Function and Cryptanalysis of the SAFER Family Wentan Yi and Shaozhen Chen Abstract This paper investigates

More information

Lightweight Cryptography and Cryptanalysis

Lightweight Cryptography and Cryptanalysis Middle East Technical University (Turkey) RUHR University Bochum (Germany) Applied Cryptanalysis Workshop Ankara TURKEY 27-28 April 2017 Outline 1 A Brief History 2 Lightweight Ciphers 3 New techniques

More information

Differential Analaysis of Block Ciphers SIMON and SPECK

Differential Analaysis of Block Ciphers SIMON and SPECK 1 / 36 Differential Analaysis of Block Ciphers SIMON and SPECK Alex Biryukov, Arnab Roy, Vesselin Velichkov 2 / 36 Outline Introduction Light-Weight Block Ciphers: SIMON and SPECK Differential Anlaysis

More information

Cryptanalysis of SP Networks with Partial Non-Linear Layers

Cryptanalysis of SP Networks with Partial Non-Linear Layers Cryptanalysis of SP Networks with Partial Non-Linear Layers Achiya Bar-On 1, Itai Dinur 2, Orr Dunkelman 3,5,, Virginie Lallemand 4,, Nathan Keller 1,5,, and Boaz Tsaban 1 1 Department of Mathematics,

More information

Low Probability Differentials and the Cryptanalysis of Full-Round CLEFIA-128

Low Probability Differentials and the Cryptanalysis of Full-Round CLEFIA-128 Low Probability Differentials and the Cryptanalysis of Full-Round CLEFIA-128 Sareh Emami 2, San Ling 1, Ivica Nikolić 1, Josef Pieprzyk 3 and Huaxiong Wang 1 1 Nanyang Technological University, Singapore

More information

Lecture 12: Block ciphers

Lecture 12: Block ciphers Lecture 12: Block ciphers Thomas Johansson T. Johansson (Lund University) 1 / 19 Block ciphers A block cipher encrypts a block of plaintext bits x to a block of ciphertext bits y. The transformation is

More information

Block ciphers. Block ciphers. Data Encryption Standard (DES) DES: encryption circuit

Block ciphers. Block ciphers. Data Encryption Standard (DES) DES: encryption circuit Block ciphers Block ciphers Myrto Arapinis School o Inormatics University o Edinburgh January 22, 2015 A block cipher with parameters k and l is a pair o deterministic algorithms (E, D) such that Encryption

More information

Improved Multiple Impossible Differential Cryptanalysis of Midori128

Improved Multiple Impossible Differential Cryptanalysis of Midori128 Improved Multiple Impossible Differential Cryptanalysis of Midori128 Mohamed Tolba, Ahmed Abdelkhalek, and Amr M. Youssef Concordia Institute for Information Systems Engineering, Concordia University,

More information

Advanced differential-style cryptanalysis of the NSA's skipjack block cipher

Advanced differential-style cryptanalysis of the NSA's skipjack block cipher Loughborough University Institutional Repository Advanced differential-style cryptanalysis of the NSA's skipjack block cipher This item was submitted to Loughborough University's Institutional Repository

More information

MasterMath Cryptology /2 - Cryptanalysis

MasterMath Cryptology /2 - Cryptanalysis MasterMath Cryptology 2015 2/2 Cryptanalysis Wednesday, 8 April, 2015 10:38 9. Differential cryptanalysis (v2) 9.1. Differential cryptanalysis In differential analysis we simultaneously consider two encryptions

More information

A Brief Comparison of Simon and Simeck

A Brief Comparison of Simon and Simeck A Brief Comparison of Simon and Simeck Stefan Kölbl, Arnab Roy {stek,arroy}@dtu.dk DTU Compute, Technical University of Denmark, Denmark Abstract. Simeck is a new lightweight block cipher design based

More information

Distinguishing Attacks on a Kind of Generalized Unbalanced Feistel Network

Distinguishing Attacks on a Kind of Generalized Unbalanced Feistel Network Distinguishing Attacks on a Kind of Generalized Unbalanced Feistel Network Ruilin Li, Bing Sun, and Chao Li Department of Mathematics and System Science, Science College, National University of Defense

More information

Automatic Search of Truncated Impossible Differentials for Word-Oriented Block Ciphers (Full Version)

Automatic Search of Truncated Impossible Differentials for Word-Oriented Block Ciphers (Full Version) Automatic Search of Truncated Impossible Differentials for Word-Oriented Block Ciphers (Full Version) Shengbao Wu 1,2, Mingsheng Wang 3 1. Institute of Software, Chinese Academy of Sciences, Beijing 100190,

More information

Links Between Theoretical and Effective Differential Probabilities: Experiments on PRESENT

Links Between Theoretical and Effective Differential Probabilities: Experiments on PRESENT Links Between Theoretical and Effective Differential Probabilities: Experiments on PRESENT Céline Blondeau, Benoît Gérard SECRET-Project-Team, INRIA, France TOOLS for Cryptanalysis - 23th June 2010 C.Blondeau

More information

Some attacks against block ciphers

Some attacks against block ciphers Some attacks against block ciphers hristina Boura École de printemps en codage et cryptographie May 19, 2016 1 / 59 Last-round attacks Outline 1 Last-round attacks 2 Higher-order differential attacks 3

More information

A New Technique for Multidimensional Linear Cryptanalysis with Applications on Reduced Round Serpent

A New Technique for Multidimensional Linear Cryptanalysis with Applications on Reduced Round Serpent A New Technique for Multidimensional Linear Cryptanalysis with Applications on Reduced Round Serpent Joo Yeon Cho, Miia Hermelin, and Kaisa Nyberg Helsinki University of Technology, Department of Information

More information

Improved Impossible Differential Cryptanalysis of Rijndael and Crypton

Improved Impossible Differential Cryptanalysis of Rijndael and Crypton Improved Impossible Differential Cryptanalysis of Rijndael and Crypton Jung Hee Cheon 1, MunJu Kim 2, Kwangjo Kim 1, Jung-Yeun Lee 1, and SungWoo Kang 3 1 IRIS, Information and Communications University,

More information

Invariant Subspace Attack Against Midori64 and The Resistance Criteria for S-box Designs

Invariant Subspace Attack Against Midori64 and The Resistance Criteria for S-box Designs Invariant Subspace Attack Against Midori64 and The Resistance Criteria for S-box Designs Jian Guo 1, Jeremy Jean 2, Ivica Nikolić 1, Kexin Qiao 3, Yu Sasaki 4, and Siang Meng Sim 1 1. Nanyang Technological

More information

Huihui Yap* and Khoongming Khoo. Axel Poschmann

Huihui Yap* and Khoongming Khoo. Axel Poschmann Int. J. Applied Cryptography, Vol. X, No. Y, 200X 1 Parallelisable variants of Camellia and SMS4 block cipher: p-camellia and p-sms4 Huihui Yap* and Khoongming Khoo DSO National Laboratories, 20 Science

More information

Linear Cryptanalysis. Kaisa Nyberg. Department of Computer Science Aalto University School of Science. S3, Sackville, August 11, 2015

Linear Cryptanalysis. Kaisa Nyberg. Department of Computer Science Aalto University School of Science. S3, Sackville, August 11, 2015 Kaisa Nyberg Department of Computer Science Aalto University School of Science s 2 r t S3, Sackville, August 11, 2015 Outline Linear characteristics and correlations Matsui s algorithms Traditional statistical

More information

Improving the Algorithm 2 in Multidimensional Linear Cryptanalysis

Improving the Algorithm 2 in Multidimensional Linear Cryptanalysis Improving the Algorithm 2 in Multidimensional Linear Cryptanalysis Phuong Ha Nguyen, Hongjun Wu, and Huaxiong Wang Division of Mathematical Sciences, School of Physical and Mathematical Sciences Nanyang

More information

Complementing Feistel Ciphers

Complementing Feistel Ciphers Complementing Feistel Ciphers Alex Biryukov 1 and Ivica Nikolić 2 1 University of Luxembourg 2 Nanyang Technological University, Singapore alex.biryukov@uni.lu inikolic@ntu.edu.sg Abstract. In this paper,

More information

DD2448 Foundations of Cryptography Lecture 3

DD2448 Foundations of Cryptography Lecture 3 DD2448 Foundations of Cryptography Lecture 3 Douglas Wikström KTH Royal Institute of Technology dog@kth.se February 3, 2016 Linear Cryptanalysis of the SPN Basic Idea Linearize Find an expression of the

More information

Links among Impossible Differential, Integral and Zero Correlation Linear Cryptanalysis

Links among Impossible Differential, Integral and Zero Correlation Linear Cryptanalysis Links among Impossible Differential, Integral and Zero Correlation Linear Cryptanalysis Bing Sun 1,3, Zhiqiang Liu 2,3,, Vincent Rijmen 3, Ruilin Li 4, Lei Cheng 1, Qingju Wang 2,3, Hoda Alkhzaimi 5, Chao

More information

7 Cryptanalysis. 7.1 Structural Attacks CA642: CRYPTOGRAPHY AND NUMBER THEORY 1

7 Cryptanalysis. 7.1 Structural Attacks CA642: CRYPTOGRAPHY AND NUMBER THEORY 1 CA642: CRYPTOGRAPHY AND NUMBER THEORY 1 7 Cryptanalysis Cryptanalysis Attacks such as exhaustive key-search do not exploit any properties of the encryption algorithm or implementation. Structural attacks

More information

Security of the SMS4 Block Cipher Against Differential Cryptanalysis

Security of the SMS4 Block Cipher Against Differential Cryptanalysis Su BZ, Wu WL, Zhang WT. Security of the SMS4 block cipher against differential cryptanalysis. JOURNAL OF COM- PUTER SCIENCE AND TECHNOLOGY 26(1): 130 138 Jan. 2011. DOI 10.1007/s11390-011-1116-9 Security

More information

Enhancing the Signal to Noise Ratio

Enhancing the Signal to Noise Ratio Enhancing the Signal to Noise Ratio in Differential Cryptanalysis, using Algebra Martin Albrecht, Carlos Cid, Thomas Dullien, Jean-Charles Faugère and Ludovic Perret ESC 2010, Remich, 10.01.2010 Outline

More information

On Multiple Linear Approximations

On Multiple Linear Approximations On Multiple Linear Approximations Alex Biryukov, Christophe De Cannière, and Michael Quisquater Katholieke Universiteit Leuven, Dept. ESAT/SCD-COSIC, Kasteelpark Arenberg 10, B 3001 Leuven-Heverlee, Belgium

More information

Cryptanalysis of the SIMON Family of Block Ciphers

Cryptanalysis of the SIMON Family of Block Ciphers Cryptanalysis of the SIMON Family of Block Ciphers Hoda A. Alkhzaimi and Martin M. Lauridsen DTU Compute Section for Cryptology Department of Applied Mathematics and Computer Science Matematiktorvet, building

More information

Multivariate Linear Cryptanalysis: The Past and Future of PRESENT

Multivariate Linear Cryptanalysis: The Past and Future of PRESENT Multivariate Linear Cryptanalysis: The Past and Future of PRESENT Andrey Bogdanov, Elmar Tischhauser, and Philip S. Vejre Technical University of Denmark, Denmark {anbog,ewti,psve}@dtu.dk June 29, 2016

More information

Cryptanalysis of the Light-Weight Cipher A2U2 First Draft version

Cryptanalysis of the Light-Weight Cipher A2U2 First Draft version Cryptanalysis of the Light-Weight Cipher A2U2 First Draft version Mohamed Ahmed Abdelraheem, Julia Borghoff, Erik Zenner Technical University of Denmark, DK-2800 Kgs. Lyngby, Denmark {M.A.Abdelraheem,J.Borghoff,E.Zenner}@mat.dtu.dk

More information

Impossible differential and square attacks: Cryptanalytic link and application to Skipjack

Impossible differential and square attacks: Cryptanalytic link and application to Skipjack UCL Crypto Group Technical Report Series Impossible differential and square attacks: Cryptanalytic link and application to Skipjack Gilles Piret Jean-Jacques Quisquater REGARDS GROUPE http://www.dice.ucl.ac.be/crypto/

More information

Experimenting Linear Cryptanalysis

Experimenting Linear Cryptanalysis Experimenting Linear Cryptanalysis Baudoin Collard, François-Xavier Standaert UCL Crypto Group, Microelectronics Laboratory, Université catholique de Louvain. Place du Levant 3, B-1348, Louvain-la-Neuve,

More information

Differential Fault Analysis on DES Middle Rounds

Differential Fault Analysis on DES Middle Rounds Differential Fault Analysis on DES Middle Rounds Matthieu Rivain Speaker: Christophe Giraud Oberthur Technologies Agenda 1 Introduction Data Encryption Standard DFA on DES Last & Middle Rounds 2 Our Attack

More information

Using MILP in Analysis of Feistel Structures and Improving Type II GFS by Switching Mechanism

Using MILP in Analysis of Feistel Structures and Improving Type II GFS by Switching Mechanism Using MILP in Analysis of Feistel Structures and Improving Type II GFS by Switching Mechanism Mahdi Sajadieh and Mohammad Vaziri 1 Department of Electrical Engineering, Khorasgan Branch, Islamic Azad University,

More information

Low Complexity Differential Cryptanalysis and Fault Analysis of AES

Low Complexity Differential Cryptanalysis and Fault Analysis of AES Low Complexity Differential Cryptanalysis and Fault Analysis of AES Michael Tunstall May/June, 2011 Michael Tunstall (University of Bristol) May/June, 2011 1 / 34 Introduction We present a survey of low

More information

Similarities between encryption and decryption: how far can we go?

Similarities between encryption and decryption: how far can we go? Similarities between encryption and decryption: how far can we go? Anne Canteaut Inria, France and DTU, Denmark Anne.Canteaut@inria.fr http://www-rocq.inria.fr/secret/anne.canteaut/ SAC 2013 based on a

More information

Practically Secure against Differential Cryptanalysis for Block Cipher SMS4

Practically Secure against Differential Cryptanalysis for Block Cipher SMS4 Practically Secure against Differential Cryptanalysis for Block Cipher SMS4 Zhang MeiLing 1, Liu YuanHua 1, Liu JingMei 2,3, Min XiangShen 1 1. School of communication and information engineering, Xi an

More information

and Céline Blondeau October 8, 2012 joint work with Benoît Gérard and Kaisa Nyberg Multiple differential cryptanalysis using LLR and October, 8 1/27

and Céline Blondeau October 8, 2012 joint work with Benoît Gérard and Kaisa Nyberg Multiple differential cryptanalysis using LLR and October, 8 1/27 Multiple differential cryptanalysis using LLR and Céline Blondeau joint work with Benoît Gérard and Kaisa Nyberg October 8, 2012 1/27 Outline Introduction Block Ciphers Differential Cryptanalysis Last

More information

Bernoulli variables. Let X be a random variable such that. 1 with probability p X = 0 with probability q = 1 p

Bernoulli variables. Let X be a random variable such that. 1 with probability p X = 0 with probability q = 1 p Unit 20 February 25, 2011 1 Bernoulli variables Let X be a random variable such that { 1 with probability p X = 0 with probability q = 1 p Such an X is called a Bernoulli random variable Unit 20 February

More information

jorge 2 LSI-TEC, PKI Certification department

jorge 2 LSI-TEC, PKI Certification department Linear Analysis of reduced-round CAST-28 and CAST-256 Jorge Nakahara Jr, Mads Rasmussen 2 UNISANTOS, Brazil jorge nakahara@yahoo.com.br 2 LSI-TEC, PKI Certification department mads@lsitec.org.br Abstract.

More information

Attack on Broadcast RC4

Attack on Broadcast RC4 Attack on Broadcast RC4 Revisited S. Maitra 1 G. Paul 2 S. Sen Gupta 1 1 Indian Statistical Institute, Kolkata 2 Jadavpur University, Kolkata FSE 2011, Lyngby, Denmark 15 February 2011 Outline of the Talk

More information

On related-key attacks and KASUMI: the case of A5/3

On related-key attacks and KASUMI: the case of A5/3 On related-key attacks and KASUMI: the case of A5/3 Phuong Ha Nguyen 1, M.J.B. Robshaw 2, Huaxiong Wang 1 1 Nanyang Technological University, Singapore 2 Applied Cryptography Group, Orange Labs, France

More information

Chapter 1 - Linear cryptanalysis.

Chapter 1 - Linear cryptanalysis. Chapter 1 - Linear cryptanalysis. James McLaughlin 1 Introduction. Linear cryptanalysis was first introduced by Mitsuru Matsui in [12]. The cryptanalyst attempts to find a linear equation x 1... x i =

More information

Research Article New Linear Cryptanalysis of Chinese Commercial Block Cipher Standard SM4

Research Article New Linear Cryptanalysis of Chinese Commercial Block Cipher Standard SM4 Hindawi ecurity and Communication Networks Volume 2017, Article ID 1461520, 10 pages https://doi.org/10.1155/2017/1461520 Research Article New Linear Cryptanalysis of Chinese Commercial Block Cipher tandard

More information

Cryptanalysis of the Full DES and the Full 3DES Using a New Linear Property

Cryptanalysis of the Full DES and the Full 3DES Using a New Linear Property Cryptanalysis of the ull DES and the ull 3DES Using a New Linear Property Tomer Ashur 1 and Raluca Posteuca 1 imec-cosic, KU Leuven, Leuven, Belgium [tomer.ashur, raluca.posteuca]@esat.kuleuven.be Abstract.

More information

Linear Cryptanalysis of Reduced-Round Speck

Linear Cryptanalysis of Reduced-Round Speck Linear Cryptanalysis of Reduced-Round Speck Tomer Ashur Daniël Bodden KU Leuven and iminds Dept. ESAT, Group COSIC Address Kasteelpark Arenberg 10 bus 45, B-3001 Leuven-Heverlee, Belgium tomer.ashur-@-esat.kuleuven.be

More information

Linear Cryptanalysis Using Multiple Approximations

Linear Cryptanalysis Using Multiple Approximations Linear Cryptanalysis Using Multiple Approximations Burton S. Kaliski Jr. and M.J.B. Robshaw RSA Laboratories 100 Marine Parkway Redwood City, CA 94065, USA Abstract. We present a technique which aids in

More information

Structural Evaluation of AES and Chosen-Key Distinguisher of 9-round AES-128

Structural Evaluation of AES and Chosen-Key Distinguisher of 9-round AES-128 Structural Evaluation of AES and Chosen-Key Distinguisher of 9-round AES-128 Pierre-Alain Fouque 1 Jérémy Jean 2 Thomas Peyrin 3 1 Université de Rennes 1, France 2 École Normale Supérieure, France 3 Nanyang

More information

Cryptanalysis of a Generalized Unbalanced Feistel Network Structure

Cryptanalysis of a Generalized Unbalanced Feistel Network Structure Cryptanalysis of a Generalized Unbalanced Feistel Network Structure Ruilin Li, Bing Sun, Chao Li, Longjiang Qu National University of Defense Technology, Changsha, China ACISP 2010, Sydney, Australia 5

More information

Data complexity and success probability of statisticals cryptanalysis

Data complexity and success probability of statisticals cryptanalysis Data complexity and success probability of statisticals cryptanalysis Céline Blondeau SECRET-Project-Team, INRIA, France Joint work with Benoît Gérard and Jean-Pierre Tillich aaa C.Blondeau Data complexity

More information

Subspace Trail Cryptanalysis and its Applications to AES

Subspace Trail Cryptanalysis and its Applications to AES Subspace Trail Cryptanalysis and its Applications to AES Lorenzo Grassi, Christian Rechberger and Sondre Rønjom March, 2017 1 / 28 Introduction In the case of AES, several alternative representations (algebraic

More information

On Stream Ciphers with Small State

On Stream Ciphers with Small State ESC 2017, Canach, January 16. On Stream Ciphers with Small State Willi Meier joint work with Matthias Hamann, Matthias Krause (University of Mannheim) Bin Zhang (Chinese Academy of Sciences, Beijing) 1

More information

Impossible Boomerang Attack for Block Cipher Structures

Impossible Boomerang Attack for Block Cipher Structures Impossible Boomerang Attack for Block Cipher Structures Jiali Choy and Huihui Yap DSO National Laboratories 20 Science Park Drive, Singapore 118230 Email: cjiali, yhuihui@dso.org.sg Abstract. Impossible

More information

New Results in the Linear Cryptanalysis of DES

New Results in the Linear Cryptanalysis of DES New Results in the Linear Cryptanalysis of DES Igor Semaev Department of Informatics University of Bergen, Norway e-mail: igor@ii.uib.no phone: (+47)55584279 fax: (+47)55584199 May 23, 2014 Abstract Two

More information

Linear Cryptanalysis of RC5 and RC6

Linear Cryptanalysis of RC5 and RC6 Linear Cryptanalysis of RC5 and RC6 Johan Borst, Bart Preneel, and Joos Vandewalle K.U. Leuven, Dept. Elektrotechniek-ESAT/COSIC Kardinaal Mercierlaan 94, B-3001 Heverlee Belgium Johan.Borst@esat.kuleuven.ac.be

More information

On the Wrong Key Randomisation and Key Equivalence Hypotheses in Matsui s Algorithm 2

On the Wrong Key Randomisation and Key Equivalence Hypotheses in Matsui s Algorithm 2 On the Wrong Key Randomisation and Key Equivalence Hypotheses in Matsui s Algorithm 2 Andrey Bogdanov 1 and Elmar Tischhauser 2 1 Technical University of Denmark anbog@dtu.dk 2 KU Leuven and iminds, Belgium

More information

Klein s and PTW Attacks on WEP

Klein s and PTW Attacks on WEP TTM4137 Wireless Security Klein s and PTW Attacks on WEP Anton Stolbunov NTNU, Department of Telematics version 1, September 7, 2009 Abstract These notes should help for an in-depth understanding of the

More information

Product Systems, Substitution-Permutation Networks, and Linear and Differential Analysis

Product Systems, Substitution-Permutation Networks, and Linear and Differential Analysis Product Systems, Substitution-Permutation Networks, and Linear and Differential Analysis Cryptology, lecture 3 Stinson, Section 2.7 3.4 Tuesday, February 12th, 2008 1 Composition Product 2 Substitution-Permutation

More information

Division Property: a New Attack Against Block Ciphers

Division Property: a New Attack Against Block Ciphers Division Property: a New Attack Against Block Ciphers Christina Boura (joint on-going work with Anne Canteaut) Séminaire du groupe Algèbre et Géometrie, LMV November 24, 2015 1 / 50 Symmetric-key encryption

More information

Cryptanalysis of block EnRUPT

Cryptanalysis of block EnRUPT Cryptanalysis of block EnRUPT Elias Yarrkov 2010-10-08 (revised 2010-10-12) Abstract EnRUPT is a cryptographic primitive with a variable block and key length. We show several attacks on it that stem from

More information

Chapter 2 - Differential cryptanalysis.

Chapter 2 - Differential cryptanalysis. Chapter 2 - Differential cryptanalysis. James McLaughlin 1 Introduction. Differential cryptanalysis, published in 1990 by Biham and Shamir [5, 6], was the first notable cryptanalysis technique to be discovered

More information

Improved Linear Cryptanalysis of SMS4 Block Cipher

Improved Linear Cryptanalysis of SMS4 Block Cipher Improved Linear Cryptanalysis of SMS4 Block Cipher Joo Yeon Cho 1 and Kaisa Nyberg 2 1 Nokia, Denmark joo.cho@nokia.com 2 Aalto University and Nokia, Finland kaisa.nyberg@tkk.fi Abstract. SMS4 is a block

More information

Towards Provable Security of Substitution-Permutation Encryption Networks

Towards Provable Security of Substitution-Permutation Encryption Networks Towards Provable Security of Substitution-Permutation Encryption Networks Zhi-Guo Chen and Stafford E. Tavares Department of Electrical and Computer Engineering Queen s University at Kingston, Ontario,

More information

Multiple Differential Cryptanalysis: Theory and Practice

Multiple Differential Cryptanalysis: Theory and Practice Multiple Differential Cryptanalysis: Theory and Practice Céline Blondeau, Benoît Gérard SECRET-Project-Team, INRIA, France aaa FSE, February 14th, 2011 C.Blondeau and B.Gérard. Multiple differential cryptanalysis

More information

Cryptanalysis of a Generalized Unbalanced Feistel Network Structure

Cryptanalysis of a Generalized Unbalanced Feistel Network Structure Cryptanalysis of a Generalized Unbalanced Feistel Network Structure Ruilin Li 1, Bing Sun 1, Chao Li 1,2, and Longjiang Qu 1,3 1 Department of Mathematics and System Science, Science College, National

More information

Symmetric Cryptanalytic Techniques. Sean Murphy ショーン マーフィー Royal Holloway

Symmetric Cryptanalytic Techniques. Sean Murphy ショーン マーフィー Royal Holloway Symmetric Cryptanalytic Techniques Sean Murphy ショーン マーフィー Royal Holloway Block Ciphers Encrypt blocks of data using a key Iterative process ( rounds ) Modified by Modes of Operation Data Encryption Standard

More information

Wieringa, Celine; Nyberg, Kaisa Improved Parameter Estimates for Correlation and Capacity Deviates in Linear Cryptanalysis

Wieringa, Celine; Nyberg, Kaisa Improved Parameter Estimates for Correlation and Capacity Deviates in Linear Cryptanalysis Powered by TCPDF (www.tcpdf.org) This is an electronic reprint of the original article. This reprint may differ from the original in pagination and typographic detail. Wieringa, Celine; Nyberg, Kaisa Improved

More information

3-6 On Multi Rounds Elimination Method for Higher Order Differential Cryptanalysis

3-6 On Multi Rounds Elimination Method for Higher Order Differential Cryptanalysis 3-6 On Multi Rounds Elimination Method for Higher Order Differential Cryptanalysis TANAKA Hidema, TONOMURA Yuji, and KANEKO Toshinobu A multi rounds elimination method for higher order differential cryptanalysis

More information

New Combined Attacks on Block Ciphers

New Combined Attacks on Block Ciphers New Combined Attacks on Block Ciphers Eli Biham 1, Orr Dunkelman 1,, and Nathan Keller 2 1 Computer Science Department, Technion, Haifa 32000, Israel {biham, orrd}@cs.technion.ac.il 2 Einstein Institute

More information

Extended Criterion for Absence of Fixed Points

Extended Criterion for Absence of Fixed Points Extended Criterion for Absence of Fixed Points Oleksandr Kazymyrov, Valentyna Kazymyrova Abstract One of the criteria for substitutions used in block ciphers is the absence of fixed points. In this paper

More information