Skip to main content
Top
Published in: Designs, Codes and Cryptography 11/2019

27-05-2019

Provable security against impossible differential and zero correlation linear cryptanalysis of some feistel structures

Authors: Dong Yang, Wen-Feng Qi, Hua-Jin Chen

Published in: Designs, Codes and Cryptography | Issue 11/2019

Login to get access

Activate our intelligent search to find suitable subject content or patents.

search-config
loading …

Abstract

Impossible differential and zero correlation linear cryptanalysis are two important cryptanalytic methods. In this paper, we study the security of some Feistel structures against these two cryptanalytic methods. Throughout this paper, we consider the impossible differential and zero correlation linear hull that are independent of the choices of the non-linear parts. Based on that, a method is introduced to estimate the number of rounds that the longest impossible differential could cover for one kind of Feistel-SP structure. Fortunately, our method also applies to some generalized Feistel structures, such as the Type-2 generalized Feistel structure. Then we project our results to zero correlation by the links between impossible differential and zero correlation linear hull. Lastly, as an application of our method, we prove that there do not exist 15-round impossible differential and zero correlation linear hull for LBlock and TWINE.
Literature
1.
go back to reference Aoki K., Ichikawa T., Kanda M., et al.: Camellia: a 128-bit block cipher suitable for multiple platforms—design and analysis. In: Stinson D.R., Tavares S. (eds.) SAC 2000. LNCS, vol. 2012, pp. 39–56. Springer, Heidelberg (2001). Aoki K., Ichikawa T., Kanda M., et al.: Camellia: a 128-bit block cipher suitable for multiple platforms—design and analysis. In: Stinson D.R., Tavares S. (eds.) SAC 2000. LNCS, vol. 2012, pp. 39–56. Springer, Heidelberg (2001).
2.
go back to reference Biham E., Shamir A.: Differential Cryptanalysis of the Data Encryption Standard. Springer, New York (1993).CrossRef Biham E., Shamir A.: Differential Cryptanalysis of the Data Encryption Standard. Springer, New York (1993).CrossRef
3.
go back to reference Biham E., Biryukov A., Shamir A.: Cryptanalysis of Skipjack reduced to \(31\) rounds using impossible differentials. In: Stern J. (ed.) EUROCRYPT 1999. LNCS, vol. 1592, pp. 12–23. Springer, Heidelberg (1999). Biham E., Biryukov A., Shamir A.: Cryptanalysis of Skipjack reduced to \(31\) rounds using impossible differentials. In: Stern J. (ed.) EUROCRYPT 1999. LNCS, vol. 1592, pp. 12–23. Springer, Heidelberg (1999).
4.
go back to reference Bogdanov A., Rijmen V.: Linear hulls with correlation zero and linear cryptanalysis of block ciphers. Des. Codes Crypt. 70(3), 369–383 (2014).MathSciNetCrossRef Bogdanov A., Rijmen V.: Linear hulls with correlation zero and linear cryptanalysis of block ciphers. Des. Codes Crypt. 70(3), 369–383 (2014).MathSciNetCrossRef
5.
go back to reference Bogdanov A., Geng H., Wang M., et al.: Zero-correlation linear cryptanalysis with FFT and improved attacks on ISO Standards Camellia and CLEFIA. In: Lange T., Lauter K., Lisonĕk P. (eds.) SAC 2013. LNCS, vol. 8282, pp. 306–323. Springer, Heidelberg (2014). Bogdanov A., Geng H., Wang M., et al.: Zero-correlation linear cryptanalysis with FFT and improved attacks on ISO Standards Camellia and CLEFIA. In: Lange T., Lauter K., Lisonĕk P. (eds.) SAC 2013. LNCS, vol. 8282, pp. 306–323. Springer, Heidelberg (2014).
6.
go back to reference Boura C., Naya-Plasencia M., Suder V.: Scrutinizing and improving impossible differential attacks: applications to CLEFIA, Camellia, LBlock and Simon. In: Sarkar P., Iwata T. (eds.) ASIACRYPT 2014. LNCS, vol. 8873, pp. 179–199. Springer, Heidelberg (2014).CrossRef Boura C., Naya-Plasencia M., Suder V.: Scrutinizing and improving impossible differential attacks: applications to CLEFIA, Camellia, LBlock and Simon. In: Sarkar P., Iwata T. (eds.) ASIACRYPT 2014. LNCS, vol. 8873, pp. 179–199. Springer, Heidelberg (2014).CrossRef
7.
go back to reference Kim J., Hong S., Lim J.: Impossible differential cryptanalysis using matrix method. Discret. Math. 310(5), 988–1002 (2010).MathSciNetCrossRef Kim J., Hong S., Lim J.: Impossible differential cryptanalysis using matrix method. Discret. Math. 310(5), 988–1002 (2010).MathSciNetCrossRef
8.
go back to reference Knudsen L.R.: DEAL—a 128-bit block cipher Technical report. Department of Informatics, University of Bergen, Bergen (1998). Knudsen L.R.: DEAL—a 128-bit block cipher Technical report. Department of Informatics, University of Bergen, Bergen (1998).
9.
go back to reference Lv J., Dunkelman O., Keller N., Kim J.-S.: New impossible differential attacks on AES. In: Chowdhury D.R., Rijmen V., Das A. (eds.) INDOCRYPT 2008. LNCS, vol. 5365, pp. 279–293. Springer, Heidelberg (2008).CrossRef Lv J., Dunkelman O., Keller N., Kim J.-S.: New impossible differential attacks on AES. In: Chowdhury D.R., Rijmen V., Das A. (eds.) INDOCRYPT 2008. LNCS, vol. 5365, pp. 279–293. Springer, Heidelberg (2008).CrossRef
10.
go back to reference Matsui M.: Linear cryptanalysis method for DES cipher. In: Helleseth T. (ed.) EUROCRYPT 1993. LNCS, vol. 765, pp. 386–397. Springer, Heidelberg (1994). Matsui M.: Linear cryptanalysis method for DES cipher. In: Helleseth T. (ed.) EUROCRYPT 1993. LNCS, vol. 765, pp. 386–397. Springer, Heidelberg (1994).
11.
go back to reference Sun B., Liu Z., Rijmen V., et al.: Links among impossible differential, integral and zero correlation linear cryptanalysis. In: Gennaro R., Robshaw M. (eds.) CRYPTO 2015. LNCS, vol. 9215, pp. 95–115. Springer, Berlin (2015).CrossRef Sun B., Liu Z., Rijmen V., et al.: Links among impossible differential, integral and zero correlation linear cryptanalysis. In: Gennaro R., Robshaw M. (eds.) CRYPTO 2015. LNCS, vol. 9215, pp. 95–115. Springer, Berlin (2015).CrossRef
12.
go back to reference Sun B., Liu M., Guo J., Rijmen V., Li R.: Provable security evaluation of structures against impossible differential and zero correlation linear cryptanalysis. In: Fischlin M., Coron J.-S. (eds.) EUROCRYPT 2016. Part I, LNCS, vol. 9665, pp. 196–213. Springer, Heidelberg (2016).CrossRef Sun B., Liu M., Guo J., Rijmen V., Li R.: Provable security evaluation of structures against impossible differential and zero correlation linear cryptanalysis. In: Fischlin M., Coron J.-S. (eds.) EUROCRYPT 2016. Part I, LNCS, vol. 9665, pp. 196–213. Springer, Heidelberg (2016).CrossRef
13.
go back to reference Suzaki T., Minematsu K., Morioka S., Kobayashi E.: TWINE: a lightweight block cipher for multiple platforms. In: Wu H., Knudsen L.R. (eds.) SAC 2012. LNCS, vol. 7707, pp. 339–354. Springer, Heidelberg (2013). Suzaki T., Minematsu K., Morioka S., Kobayashi E.: TWINE: a lightweight block cipher for multiple platforms. In: Wu H., Knudsen L.R. (eds.) SAC 2012. LNCS, vol. 7707, pp. 339–354. Springer, Heidelberg (2013).
14.
go back to reference Wang Y., Wu W.: Improved multidimensional zero-correlation linear cryptanalysis and applications to LBlock and TWINE. In: Susilo W., Mu Y. (eds.) ACISP 2014. LNCS, vol. 8544, pp. 1–16. Springer, Heidelberg (2014). Wang Y., Wu W.: Improved multidimensional zero-correlation linear cryptanalysis and applications to LBlock and TWINE. In: Susilo W., Mu Y. (eds.) ACISP 2014. LNCS, vol. 8544, pp. 1–16. Springer, Heidelberg (2014).
15.
go back to reference Wen L., Wang M., Bogdanov A.: Multidimensional zero-correlation attacks on lightweight block cipher HIGHT: improved cryptanalysis of an ISO standard. Inf. Process. Lett. 114(6), 322–330 (2014).CrossRef Wen L., Wang M., Bogdanov A.: Multidimensional zero-correlation attacks on lightweight block cipher HIGHT: improved cryptanalysis of an ISO standard. Inf. Process. Lett. 114(6), 322–330 (2014).CrossRef
16.
go back to reference Wu S., Wang M.: Automatic search of truncated impossible differentials for word-oriented block ciphers. In: Galbraith S., Nandi M. (eds.) INDOCRYPT 2012. LNCS, vol. 7668, pp. 283–302. Springer, Heidelberg (2012).CrossRef Wu S., Wang M.: Automatic search of truncated impossible differentials for word-oriented block ciphers. In: Galbraith S., Nandi M. (eds.) INDOCRYPT 2012. LNCS, vol. 7668, pp. 283–302. Springer, Heidelberg (2012).CrossRef
17.
go back to reference Wu W., Zhang L.: LBlock: a lightweight block cipher. In: Lopez J., Tsudik G. (eds.) ACNS 2011. LNCS, vol. 6715, pp. 327–344. Springer, Heidelberg (2011).CrossRef Wu W., Zhang L.: LBlock: a lightweight block cipher. In: Lopez J., Tsudik G. (eds.) ACNS 2011. LNCS, vol. 6715, pp. 327–344. Springer, Heidelberg (2011).CrossRef
18.
go back to reference Zheng Y., Matsumoto T., Imai H.: On the construction of block ciphers provably secure and not relying on any unproved hypotheses. In: Brassard G. (ed.) CRYPTO 1989. LNCS, vol. 435, pp. 461–480. Springer, Heidelberg (1990). Zheng Y., Matsumoto T., Imai H.: On the construction of block ciphers provably secure and not relying on any unproved hypotheses. In: Brassard G. (ed.) CRYPTO 1989. LNCS, vol. 435, pp. 461–480. Springer, Heidelberg (1990).
Metadata
Title
Provable security against impossible differential and zero correlation linear cryptanalysis of some feistel structures
Authors
Dong Yang
Wen-Feng Qi
Hua-Jin Chen
Publication date
27-05-2019
Publisher
Springer US
Published in
Designs, Codes and Cryptography / Issue 11/2019
Print ISSN: 0925-1022
Electronic ISSN: 1573-7586
DOI
https://doi.org/10.1007/s10623-019-00642-9

Other articles of this Issue 11/2019

Designs, Codes and Cryptography 11/2019 Go to the issue

Premium Partner