A methodology for differential-linear cryptanalysis and its applications

被引:0
|
作者
Jiqiang Lu
机构
[1] Agency for Science,Institute for Infocomm Research
[2] Technology and Research,undefined
来源
关键词
Cryptology; Block cipher; CTC2; DES; Serpent; Differential-linear cryptanalysis; 94A60;
D O I
暂无
中图分类号
学科分类号
摘要
Differential and linear cryptanalyses are powerful techniques for analysing the security of a block cipher. In 1994 Langford and Hellman published a combination of differential and linear cryptanalysis under two default independence assumptions, known as differential-linear cryptanalysis, which is based on the use of a differential-linear distinguisher constructed by concatenating a linear approximation with a (truncated) differential with probability 1. In 1995 Langford gave a general version of differential-linear cryptanalysis, so that a differential with a probability smaller than 1 can also be used to construct a differential-linear distinguisher; the general version was published in 2002 by Biham, Dunkelman and Keller with an elaborate explanation using an additional assumption. In this paper, we introduce a new methodology for differential-linear cryptanalysis under the original two assumptions, without using the additional assumption of Biham et al. The new methodology is more reasonable and more general than Langford and Biham et al.’s methodology; and apart from this advantage it can lead to some better cryptanalytic results than Langford and Biham et al.’s methodology and Langford and Hellman’s methodology. As examples, we apply it to 13 rounds of the DES block cipher, 10 rounds of the CTC2 block cipher and 12 rounds of the Serpent block cipher. The new methodology can be used to cryptanalyse other block ciphers, and block cipher designers should pay attention to this new methodology when designing a block cipher.
引用
收藏
页码:11 / 48
页数:37
相关论文
共 50 条
  • [41] Differential and linear cryptanalysis
    Schneier, B
    DR DOBBS JOURNAL, 1996, 21 (01): : 42 - &
  • [42] Differential-Linear Approximations of <monospace>CHAM</monospace>
    Roh, Dongyoung
    ELECTRONICS, 2024, 13 (16)
  • [43] Differential-linear weak key classes of IDEA
    Hawkes, P
    ADVANCES IN CRYPTOLOGY - EUROCRYPT '98, 1998, 1403 : 112 - 126
  • [44] A New Approach of Evaluating the Security Against Differential and Linear Cryptanalysis and Its Applications to Serpent, NOEKEON and ASCON
    Zhou, Chunning
    Zhang, Wentao
    Cao, Weiwei
    COMPUTER JOURNAL, 2024, 67 (01): : 274 - 291
  • [45] Quantum Differential and Linear Cryptanalysis
    Kaplan, Marc
    Leurent, Gaetan
    Leverrier, Anthony
    Naya-Plasencia, Maria
    IACR TRANSACTIONS ON SYMMETRIC CRYPTOLOGY, 2016, 2016 (01) : 71 - 94
  • [46] A Differential-Linear Attack on 12-Round Serpent
    Dunkelman, Orr
    Indesteege, Sebastiaan
    Keller, Nathan
    PROGRESS IN CRYPTOLOGY - INDOCRYPT 2008, 2008, 5365 : 308 - +
  • [47] Approximating neural distinguishers using differential-linear imbalance
    Lv, Guangqiu
    Jin, Chenhui
    Shi, Zhen
    Cui, Ting
    JOURNAL OF SUPERCOMPUTING, 2024, 80 (19): : 26865 - 26889
  • [48] Enhanced Differential-Linear Attacks on Reduced Round ChaCha
    Dey, Sabyasachi
    Garai, Hirendra Kumar
    Sarkar, Santanu
    Sharma, Nitin Kumar
    IEEE TRANSACTIONS ON INFORMATION THEORY, 2023, 69 (08) : 5318 - 5336
  • [49] New Approaches for Estimating the Bias of Differential-Linear Distinguishers
    Peng, Ting
    Zhang, Wentao
    Weng, Jingsui
    Ding, Tianyou
    ADVANCES IN CRYPTOLOGY - CRYPTO 2024, PT IV, 2024, 14923 : 174 - 205
  • [50] Differential-linear attacks against the stream cipher Phelix
    Wu, Hongjun
    Preneel, Bart
    FAST SOFTWARE ENCRYPTION, 2007, 4593 : 87 - +