Skip to main content
Erschienen in: Designs, Codes and Cryptography 2-3/2019

12.07.2018

Differential attacks: using alternative operations

verfasst von: Roberto Civino, Céline Blondeau, Massimiliano Sala

Erschienen in: Designs, Codes and Cryptography | Ausgabe 2-3/2019

Einloggen, um Zugang zu erhalten

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

Is it possible that a block cipher apparently immune to classical differential cryptanalysis can be attacked considering a different operation on the message space? Recently Calderini and Sala showed how to effectively compute alternative operations on a vector space which can serve as message space for a block cipher such that the resulting structure is still a vector space. The latter were used to mount a linearisation attack against a toy cipher. Here we investigate how alternative operations interact with the layers of a substitution–permutation network and show how they influence the differential probabilities, when the difference taken into consideration is different from the usual bit-wise addition modulo two. Furthermore, we design a block cipher which appears to be secure with respect to classical differential cryptanalysis, but weaker with respect to our attack which makes use of alternative operations.
Fußnoten
1
Note that the distributivity of \(\circ \) over \(+\) does not hold.
 
2
Note that only the resistance to differential cryptanalysis is considered and we do not claim any other resistance criteria for the security of this small cipher.
 
Literatur
1.
Zurück zum Zitat Abazari F., Sadeghian B.: Cryptanalysis with ternary difference: applied to block cipher PRESENT. Cryptology ePrint Archive, Report 2011/022, (2011). Abazari F., Sadeghian B.: Cryptanalysis with ternary difference: applied to block cipher PRESENT. Cryptology ePrint Archive, Report 2011/022, (2011).
2.
Zurück zum Zitat Biham E., Anderson R., Knudsen L.: Serpent: A New Block Cipher Proposal. In Fast Software Encryption, pp. 222–238. Springer, New York (1998).CrossRefMATH Biham E., Anderson R., Knudsen L.: Serpent: A New Block Cipher Proposal. In Fast Software Encryption, pp. 222–238. Springer, New York (1998).CrossRefMATH
3.
Zurück zum Zitat Biham E., Biryukov A., Shamir A.: Cryptanalysis of Skipjack reduced to 31 rounds using impossible differentials. In: International Conference on the Theory and Applications of Cryptographic Techniques, pp. 12–23. Springer, New York (1999). Biham E., Biryukov A., Shamir A.: Cryptanalysis of Skipjack reduced to 31 rounds using impossible differentials. In: International Conference on the Theory and Applications of Cryptographic Techniques, pp. 12–23. Springer, New York (1999).
4.
Zurück zum Zitat Borghoff J., Canteaut A., Güneysu T., Kavun E.B., Knezevic M., Knudsen L.R., Leander G., Nikov V., Paar C., Rechberger C., et al.: PRINCE—a low-latency block cipher for pervasive computing applications. In: International Conference on the Theory and Application of Cryptology and Information Security, pp. 208–225. Springer, New York (2012). Borghoff J., Canteaut A., Güneysu T., Kavun E.B., Knezevic M., Knudsen L.R., Leander G., Nikov V., Paar C., Rechberger C., et al.: PRINCE—a low-latency block cipher for pervasive computing applications. In: International Conference on the Theory and Application of Cryptology and Information Security, pp. 208–225. Springer, New York (2012).
5.
6.
Zurück zum Zitat Berson T.A.: Differential cryptanalysis mod \(2^{\wedge }\) 32 with applications to MD5. In: Eurocrypt, vol. 658, pp. 71–80. Springer, New York (1992). Berson T.A.: Differential cryptanalysis mod \(2^{\wedge }\) 32 with applications to MD5. In: Eurocrypt, vol. 658, pp. 71–80. Springer, New York (1992).
7.
Zurück zum Zitat Blondeau C., Gérard B.: Links between theoretical and effective differential probabilities: experiments on PRESENT. IACR Cryptol. ePrint Arch. 2010, 261 (2010). Blondeau C., Gérard B.: Links between theoretical and effective differential probabilities: experiments on PRESENT. IACR Cryptol. ePrint Arch. 2010, 261 (2010).
8.
Zurück zum Zitat Bogdanov A., Knudsen L.R., Leander G., Paar C., Poschmann A., Robshaw M.J.B., Seurin Y., Vikkelsoe C.: PRESENT: an ultra-lightweight block cipher. In: CHES ’07, pp. 450–466. Springer, New York (2007). Bogdanov A., Knudsen L.R., Leander G., Paar C., Poschmann A., Robshaw M.J.B., Seurin Y., Vikkelsoe C.: PRESENT: an ultra-lightweight block cipher. In: CHES ’07, pp. 450–466. Springer, New York (2007).
10.
Zurück zum Zitat Caranti A., Dalla Volta F., Sala M.: Abelian regular subgroups of the affine group and radical rings. Publ. Math. Debrecen 69(3), 297–308 (2006).MathSciNetMATH Caranti A., Dalla Volta F., Sala M.: Abelian regular subgroups of the affine group and radical rings. Publ. Math. Debrecen 69(3), 297–308 (2006).MathSciNetMATH
11.
12.
Zurück zum Zitat Daemen J., Rijmen V.: Probability distributions of correlation and differentials in block ciphers. J. Math. Cryptol. 1(3), 221–242 (2007).MathSciNetCrossRefMATH Daemen J., Rijmen V.: Probability distributions of correlation and differentials in block ciphers. J. Math. Cryptol. 1(3), 221–242 (2007).MathSciNetCrossRefMATH
13.
Zurück zum Zitat Daemen J., Rijmen V.: The Design of Rijndael: AES-the Advanced Encryption Standard. Springer, New York (2013).MATH Daemen J., Rijmen V.: The Design of Rijndael: AES-the Advanced Encryption Standard. Springer, New York (2013).MATH
14.
Zurück zum Zitat Knudsen L.R., Leander G., Poschmann A., Robshaw M.J.B.: PRINTcipher: a block cipher for IC-printing. In: CHES, vol. 6225, pp. 16–32. Springer, New York (2010). Knudsen L.R., Leander G., Poschmann A., Robshaw M.J.B.: PRINTcipher: a block cipher for IC-printing. In: CHES, vol. 6225, pp. 16–32. Springer, New York (2010).
15.
Zurück zum Zitat Knudsen L.R.: Truncated and higher order differentials. In: International Workshop on Fast Software Encryption, pp. 196–211. Springer, New York (1994). Knudsen L.R.: Truncated and higher order differentials. In: International Workshop on Fast Software Encryption, pp. 196–211. Springer, New York (1994).
16.
Zurück zum Zitat Knudsen L.: DEAL—a 128-bit block cipher. In: NIST AES Proposal (1998). Knudsen L.: DEAL—a 128-bit block cipher. In: NIST AES Proposal (1998).
17.
Zurück zum Zitat Nyberg K.: Differentially uniform mappings for cryptography. In: Workshop on the Theory and Application of of Cryptographic Techniques, pp. 55–64. Springer, New York (1993). Nyberg K.: Differentially uniform mappings for cryptography. In: Workshop on the Theory and Application of of Cryptographic Techniques, pp. 55–64. Springer, New York (1993).
Metadaten
Titel
Differential attacks: using alternative operations
verfasst von
Roberto Civino
Céline Blondeau
Massimiliano Sala
Publikationsdatum
12.07.2018
Verlag
Springer US
Erschienen in
Designs, Codes and Cryptography / Ausgabe 2-3/2019
Print ISSN: 0925-1022
Elektronische ISSN: 1573-7586
DOI
https://doi.org/10.1007/s10623-018-0516-z

Weitere Artikel der Ausgabe 2-3/2019

Designs, Codes and Cryptography 2-3/2019 Zur Ausgabe