Quantum differential and linear cryptanalysis

2021 ◽  
Vol 12 (3) ◽  
pp. 67-88
Author(s):  
Denis Vital'evich Denisenko
Keyword(s):  

Рассматриваются квантовые версии разностного и линейного методов криптоанализа, основанные на комбинации квантового алгоритма поиска минимума/максимума и квантового алгоритма перечисления. Получены оценки трудоемкости и необходимого количества ресурсов для квантовых разностного и линейного методов криптоанализа блочных шифров. Показано, что реализация квантового линейного метода требует меньше логических кубитов, чем реализация квантового разностного метода. Отмечено, что ускорение вычислений за счет «квантового параллелизма» в квантовых разностном и линейном методах криптоанализа, основанных на комбинации квантовых алгоритмов Гровера и квантового перечисления, видимо, отсутствует.

Author(s):  
Yukiyasu TSUNOO ◽  
Hiroki NAKASHIMA ◽  
Hiroyasu KUBO ◽  
Teruo SAITO ◽  
Takeshi KAWABATA

2019 ◽  
Vol 28 (1) ◽  
pp. 381-387
Author(s):  
Bassam Aboshsha ◽  
Mohamed Dessouky ◽  
Rabie Ramadan ◽  
Ayman EL-SAYED
Keyword(s):  

2015 ◽  
Vol 30 (6) ◽  
pp. 1358-1369 ◽  
Author(s):  
Xiao-Li Yu ◽  
Wen-Ling Wu ◽  
Zhen-Qing Shi ◽  
Jian Zhang ◽  
Lei Zhang ◽  
...  

2017 ◽  
Author(s):  
Sankhanil Dey ◽  
Ranjan Ghosh

US defence sponsored the DES program in 1974 and released it in 1977. It remained as a well-known and well accepted block cipher until 1998. Thirty-two 4-bit DES S-Boxes are grouped in eight each with four and are put in public domain without any mention of their design methodology. S-Boxes, 4-bit, 8-bit or 32-bit, find a permanent seat in all future block ciphers. In this paper, while looking into the design methodology of DES S-Boxes, we find that S-Boxes have 128 balanced and non-linear Boolean Functions, of which 102 used once, while 13 used twice and 92 of 102 satisfy the Boolean Function-level Strict Avalanche Criterion. All the S-Boxes satisfy the Bit Independence Criterion. Their Differential Cryptanalysis exhibits better results than the Linear Cryptanalysis. However, no S-Boxes satisfy the S-Box-level SAC analyses. It seems that the designer emphasized satisfaction of Boolean-Function-level SAC and S-Box-level BIC and DC, not the S-Box-level LC and SAC.


Cybersecurity ◽  
2021 ◽  
Vol 4 (1) ◽  
Author(s):  
Wenqin Cao ◽  
Wentao Zhang

AbstractFor block ciphers, Bogdanov et al. found that there are some linear approximations satisfying that their biases are deterministically invariant under key difference. This property is called key difference invariant bias. Based on this property, Bogdanov et al. proposed a related-key statistical distinguisher and turned it into key-recovery attacks on LBlock and TWINE-128. In this paper, we propose a new related-key model by combining multidimensional linear cryptanalysis with key difference invariant bias. The main theoretical advantage is that our new model does not depend on statistical independence of linear approximations. We demonstrate our cryptanalysis technique by performing key recovery attacks on LBlock and TWINE-128. By using the relations of the involved round keys to reduce the number of guessed subkey bits. Moreover, the partial-compression technique is used to reduce the time complexity. We can recover the master key of LBlock up to 25 rounds with about 260.4 distinct known plaintexts, 278.85 time complexity and 261 bytes of memory requirements. Our attack can recover the master key of TWINE-128 up to 28 rounds with about 261.5 distinct known plaintexts, 2126.15 time complexity and 261 bytes of memory requirements. The results are the currently best ones on cryptanalysis of LBlock and TWINE-128.


Sign in / Sign up

Export Citation Format

Share Document