Linear Cryptanalysis of Light-Weight Block Cipher ICEBERG

Author(s):  
Yue Sun
2017 ◽  
Author(s):  
Sankhanil Dey ◽  
Ranjan Ghosh

US defence sponsored the DES program in 1974 and released it in 1977. It remained as a well-known and well accepted block cipher until 1998. Thirty-two 4-bit DES S-Boxes are grouped in eight each with four and are put in public domain without any mention of their design methodology. S-Boxes, 4-bit, 8-bit or 32-bit, find a permanent seat in all future block ciphers. In this paper, while looking into the design methodology of DES S-Boxes, we find that S-Boxes have 128 balanced and non-linear Boolean Functions, of which 102 used once, while 13 used twice and 92 of 102 satisfy the Boolean Function-level Strict Avalanche Criterion. All the S-Boxes satisfy the Bit Independence Criterion. Their Differential Cryptanalysis exhibits better results than the Linear Cryptanalysis. However, no S-Boxes satisfy the S-Box-level SAC analyses. It seems that the designer emphasized satisfaction of Boolean-Function-level SAC and S-Box-level BIC and DC, not the S-Box-level LC and SAC.


Radiotekhnika ◽  
2021 ◽  
pp. 5-15
Author(s):  
A.N. Alekseychuk

Differential-linear cryptanalysis of block ciphers was proposed in 1994. It turns out to be more efficient in comparison with (separately) differential and linear cryptanalytic methods, but its scientific substantiation remains the subject of further research. There are several publications devoted to formalization of differential-linear cryptanalysis and clarification of the conditions under which its complexity can be mathematically accurately assessed. However, the problem of the differential-linear cryptanalytic method substantiation remains completely unresolved. This paper  presents first results obtained by the author in the direction of solving this problem. The class of differential-linear attacks on block ciphers is expanded. Namely, both distinguishing attacks and attacks aimed at recovering one bit of information about a key are considered. In this case, no assumptions are made (as in well-known publications) about the possibility of representing the cipher in the form of some two components. Lower bounds of information complexity of these attacks are obtained. The expressions of these bounds depend on the averaged (by keys) values of the elements’ squares of the generalized autocorrelation table of the encryption transformation. In contrast to the known ones, the obtained bounds are not based on any heuristic assumptions about the investigated block ciphers and are valid for a wider class of attacks as compared to the traditional differential-linear attack. Relations between, respectively, differential, linear and differential-linear properties of bijective Boolean mappings are given. In contrast to the well-known works, the matrix form of the relations is used that makes it possible to clarify better their essence and simplify the proofs. A new relation is derived for the elements of the generalized autocorrelation table of the encryption transformation of the product of two block ciphers, which may be useful in further research.


2014 ◽  
Vol 16 (2) ◽  
pp. 91-95 ◽  
Author(s):  
Jacob John ◽  
Keyword(s):  

2021 ◽  
Vol 6 (1) ◽  
pp. 188-193
Author(s):  
Dr.V.J. Arulkarthick

Light weight cryptography has been a prominent sector in exploring the cryptanalytics in contemporary world. In this paper, an elevated production capable structure and pliant implementations of hardware by SPECK, which is a lightly weighted block cipher is presented. This lightly weighted SPECK can be accustomed to diminish the retardation of critical path, a tree structure for the realization of Sklansky adder which is an efficient parallel prefix adder operation is used.


Author(s):  
Zhiqiang Liu ◽  
Dawu Gu ◽  
Ya Liu ◽  
Juanru Li ◽  
Wei Li

Author(s):  
S. Niveda ◽  
A. Siva Sakthi ◽  
S. Srinitha ◽  
V. Kiruthika ◽  
R. Shanmugapriya
Keyword(s):  

ETRI Journal ◽  
2017 ◽  
Vol 39 (1) ◽  
pp. 108-115
Author(s):  
Wentan Yi ◽  
Jiongjiong Ren ◽  
Shaozhen Chen

Cryptologia ◽  
2018 ◽  
Vol 43 (1) ◽  
pp. 2-22 ◽  
Author(s):  
Nicolas T. Courtois ◽  
Maria-Bristena Oprisanu ◽  
Klaus Schmeh

Sign in / Sign up

Export Citation Format

Share Document