To A Differential Attack for Symmetric Block Cipher (original) (raw)
Related papers
Differential Cryptanalysis on Block Ciphers: New Research Directions
International Journal of Computer Applications
Differential Cryptanalysis is a powerful technique in cryptanalysis, applied to symmetric-key block ciphers. It is a chosen plain-text attack which means the cryptanalyst has some sets of the plain-text and the corresponding cipher-text pairs of his choice. These pairs of the plain-text are related by a constant difference. Basically it is the study of how differences in input information can affect the resultant difference at the output. In this paper, differential cryptanalysis is applied on substitutionpermutation network and data encryption standards cipher. The survey is based on the analysis of a simple, yet realistically structured, basic Substitution-Permutation Network cipher. Along with this, the paper also presents our contribution in this paper as well as our future research work.
IJIRIS:: AM Publications,India, 2019
The article presents the study of cryptographic transformations of the Kuznyechik algorithm in relation to differential analysis and the translation of their representations into a more convenient form for cryptanalysis. A simplification of the type of transformations of the algorithm to algebraic the form, in which cryptanalysis software will be more effective. Since the description of the algorithm in the analytical form allows for 16 cycles of execution of the shift register with linear feedback, each of which will be carried out 16 operations of multiplication and 15 operations of addition, reduced to 16 multiplying and 15 the operations of addition. The result is an algebraic form of a linear transformation (from a shift register with linear feedback to the multiplication of the matrix in a finite field). In the future, the algebraic type of transformation can be used to effectively carry out differential cryptanalysis.
A Tutorial on Linear and Differential Cryptanalysis
In this paper, we present a detailed tutorial on linear cryptanalysis and differential cryptanalysis, the two most significant attacks applicable to symmetric-key block ciphers. The intent of the paper is to present a lucid explanation of the attacks, detailing the practical application of the attacks to a cipher in a simple, conceptually revealing manner for the novice cryptanalyst. The tutorial is based on the analysis of a simple, yet realistically structured, basic Substitution-Permutation Network cipher. Understanding the attacks as they apply to this structure is useful, as the Rijndael cipher, recently selected for the Advanced Encryption Standard (AES), has been derived from the basic SPN architecture. As well, experimental data from the attacks is presented as confirmation of the applicability of the concepts as outlined. 2
Cryptanalysis of Block Ciphers: A Survey
This report summarizes readings in the area of the cryptanalysis of block ciphers. Historically, the academic field started in 1981 with the first CRYPTO conference and observations on some undesirable properties of the DES. Practically, most cryptanalytic techniques were developed in the 1990s. A number of them are variants of two decisive progresses in the field. Differential cryptanalysis was found by Biham and Shamir and presented at CRYPTO 90. Linear cryptanalysis was developed by Matsui and presented at EUROCRYPT 93. From these times plenty of papers tried to take advantage of these techniques in different attempts to break public ciphers and some of these papers introduced original improvements. These two techniques also led to the development of criteria for security evaluation of block ciphers. Recently designed block ciphers like the Advanced Encryption Standard Rijndael have been based on the idea of provable security against these two attacks and their improvements. This...
A differential attack on the CIKS-1 block cipher
2004
In 2002, Moldovyan and Moldovyan introduced a cipher with security based mainly on data-dependent permutations (DDPs) called CIKS-1. The goal of the cipher was to exploit the speed and simplicity of DDPs to create a fast hardware-oriented block cipher. In the original paper, the authors claimed that the cipher is immune to differential cryptanalysis. This paper investigates the propagation of differentials through the cipher. An attack is then presented to reveal the last subkey of the cipher with a data complexity better than previously claimed.
Variants of Differential and Linear Cryptanalysis
Block cipher is in vogue due to its requirement for integrity, confidentiality and authentication. Differential and Linear cryptanalysis are the basic techniques on block cipher and till today many cryptanalytic attacks are developed based on these. Each variant of these have different methods to find distinguisher and based on the distinguisher, the method to recover key. This paper illustrates the steps to find distinguisher and steps to recover key of all variants of differential and linear attacks developed till today. This is advantageous to cryptanalyst and cryptographer to apply various attacks simultaneously on any crypto algorithm.
Cryptanalysis of Block Ciphers Using Almost-Impossible Differentials
In this paper, inspired from the notion of impossible differentials, we present a model to use differentials that are less probable than a random permutation. We introduce such a distinguisher for 2 rounds of Crypton, and present an attack on 6 rounds of this predecessor AES candidate. As a special case of this idea, we embed parts of the additional rounds around the impossible differential into the distinguisher to make a probabilistic distinguisher with more rounds. We show that with this change, the data complexity is increased but the time complexity may be reduced or increased. Then we discuss that this change in the impossible differential cryptanalysis is commodious and rational when the data complexity is low and time complexity is marginal.
Analyzing Cryptanalytic Techniques of Block Ciphers for Symmetric Encryption
2015
There is a lot of research going on the cryptanalysis techniques. Many authors have suggested different cryptanalytic techniques for Symmetric and Asymmetric Encryptions but this paper discusses the Cryptanalytic techniques of Block Ciphers for Symmetric Encryption. This research work is being carried out after a thorough review on primary cryptanalytic techniques that are done on Block Ciphers such as Differential Cryptanalysis, Linear Cryptanalysis, the exploitation of weak keys and Algebraic attacks. A Smart card can be viewed as an intelligent data carrier which can store data like PINS, sensitive personal data and private keys in a secured manner and ensure data security during transactions but smart card industry is facing a lot many problems which is addressed in this work. The security issues are one major area of hindrance in smart card development and the level of threat imposed by malicious attacks on the integrated software is of high concern today. So SAFER++ proposed i...
New Directions in Cryptanalysis of Block Ciphers
Journal of Computer Science, 2009
Problem statement: The algebraic expression of the Advanced Encryption Standard (AES) RIJNDAEL S-box involved only 9 terms. The selected mapping for RIJNDAEL S-box has a simple algebraic expression. This enables algebraic manipulations which can be used to mount interpolation attack. Approach: The interpolation attack was introduced as a cryptanalytic attack against block ciphers. This attack is useful for cryptanalysis using simple algebraic functions as S-boxes. Results: In this study, we presented an improved AES S-box with good properties to improve the complexity of AES S-box algebraic expression with terms increasing to 255. Conclusion: The improved S-box is resistant against interpolation attack. We can develop the derivatives of interpolation attack using the estimations of S-box with less nonlinearity.
Improved characteristics for differential cryptanalysis of hash functions based on block ciphers
Lecture Notes in Computer Science, 1995
In this paper we present an improvement of the differential attack on hash functions based on block ciphers. By using the specific properties of the collision attack on hash functions, we can greatly reduce the work factor to find a pair that follows the characteristic. We propose a new family of differential characteristics that is especially useful in combination with our improvement. Attacks on a hash function based on DES variants reduced to 12, 13 or 15 rounds become faster than brute force collision attacks.