differential cryptanalysis
Recently Published Documents


TOTAL DOCUMENTS

302
(FIVE YEARS 48)

H-INDEX

28
(FIVE YEARS 2)

Webology ◽  
2021 ◽  
Vol 18 (2) ◽  
pp. 767-789
Author(s):  
Leya Elizabeth Sunny ◽  
Dr. Varghese Paul

Stage of networking is quintessential task in which security comes into play. Securing these networks which contains confidential digital data that needs to secured will be the agenda of cryptography. Many cryptographic algorithms increment their strengths over parameters like key size, increasing the rounds of iteration and finally using confusion box as S-box as it has best robustness. So, this paper mainly focusses over securing digital data with the help of S-box function over Data Encryption Standard (DES) algorithm. For this, a plain text and key will be given to this DES as it extracts 8x8(64) bit characters from the key and converting them into its corresponding ASCII value and are concatenating to form an 8 value by taking mod16. These will give to 8 S-box in order to generate its corresponding output to make even more secure and also shows dynamic DES gives much result than other crypto methods. The evaluation of this integrated s-box and DES shows much fruitful results over factors like non-linearity, Avalanche criterion, Balance, Robustness to linear cryptanalysis, Robustness to differential cryptanalysis.


Entropy ◽  
2021 ◽  
Vol 23 (12) ◽  
pp. 1697
Author(s):  
Kamil Dworak ◽  
Urszula Boryczka

This article presents the author’s own metaheuristic cryptanalytic attack based on the use of differential cryptanalysis (DC) methods and memetic algorithms (MA) that improve the local search process through simulated annealing (SA). The suggested attack will be verified on a set of ciphertexts generated with the well-known DES (data encryption standard) reduced to six rounds. The aim of the attack is to guess the last encryption subkey, for each of the two characteristics Ω. Knowing the last subkey, it is possible to recreate the complete encryption key and thus decrypt the cryptogram. The suggested approach makes it possible to automatically reject solutions (keys) that represent the worst fitness function, owing to which we are able to significantly reduce the attack search space. The memetic algorithm (MASA) created in such a way will be compared with other metaheuristic techniques suggested in literature, in particular, with the genetic algorithm (NGA) and the classical differential cryptanalysis attack, in terms of consumption of memory and time needed to guess the key. The article also investigated the entropy of MASA and NGA attacks.


2021 ◽  
Vol 75 (3) ◽  
pp. 115-120
Author(s):  
N.A. Kapalova ◽  
◽  
A. Haumen ◽  

The paper deals with nonlinear transformations of well-known symmetric block algorithms such as AES, Kuznyechik, SM4, BelT, and Kalyna. A brief description of the substitution boxes for these algorithms is given. The properties of nonlinearity of the described substitution boxes are investigated with the calculation of the corresponding values. Based on the property of nonlinearity, a method for generating a dynamic substitution box is proposed. The purpose of this method is to generate dynamic substitution boxes (S-boxes) that change depending on the values of some parameter obtained from the secret key of the algorithm. Considering that linear and differential cryptanalysis uses known substitution boxes, the main advantage of the new method is that S-boxes are randomly key-dependent and unknown. Experiments were also carried out to implement this method. The resulting dynamic substitution boxes were tested for nonlinearity and the results were compared with the original nonlinearity values of the same substitution boxes.


Author(s):  
Priyanka Jojan ◽  
Kapil Kumar Soni ◽  
Akhtar Rasool

Author(s):  
Hosein Hadipour ◽  
Nasour Bagheri ◽  
Ling Song

The boomerang and rectangle attacks are adaptions of differential cryptanalysis that regard the target cipher E as a composition of two sub-ciphers, i.e., E = E1 ∘ E0, to construct a distinguisher for E with probability p2q2 by concatenating two short differential trails for E0 and E1 with probability p and q respectively. According to the previous research, the dependency between these two differential characteristics has a great impact on the probability of boomerang and rectangle distinguishers. Dunkelman et al. proposed the sandwich attack to formalise such dependency that regards E as three parts, i.e., E = E1 ∘ Em ∘ E0, where Em contains the dependency between two differential trails, satisfying some differential propagation with probability r. Accordingly, the entire probability is p2q2r. Recently, Song et al. have proposed a general framework to identify the actual boundaries of Em and systematically evaluate the probability of Em with any number of rounds, and applied their method to accurately evaluate the probabilities of the best SKINNY’s boomerang distinguishers. In this paper, using a more advanced method to search for boomerang distinguishers, we show that the best previous boomerang distinguishers for SKINNY can be significantly improved in terms of probability and number of rounds. More precisely, we propose related-tweakey boomerang distinguishers for up to 19, 21, 23, and 25 rounds of SKINNY-64-128, SKINNY-128-256, SKINNY-64-192 and SKINNY-128-384 respectively, which improve the previous boomerang distinguishers of these variants of SKINNY by 1, 2, 1, and 1 round respectively. Based on the improved boomerang distinguishers for SKINNY, we provide related-tweakey rectangle attacks on 23 rounds of SKINNY-64-128, 24 rounds of SKINNY-128-256, 29 rounds of SKINNY-64-192, and 30 rounds of SKINNY-128-384. It is worth noting that our improved related-tweakey rectangle attacks on SKINNY-64-192, SKINNY-128-256 and SKINNY-128-384 can be directly applied for the same number of rounds of ForkSkinny-64-192, ForkSkinny-128-256 and ForkSkinny-128-384 respectively. CRAFT is another SKINNY-like tweakable block cipher for which we provide the security analysis against rectangle attack for the first time. As a result, we provide a 14-round boomerang distinguisher for CRAFT in the single-tweak model based on which we propose a single-tweak rectangle attack on 18 rounds of this cipher. Moreover, following the previous research regarding the evaluation of switching in multiple rounds of boomerang distinguishers, we also introduce new tools called Double Boomerang Connectivity Table (DBCT), LBCT⫤, and UBCT⊨ to evaluate the boomerang switch through the multiple rounds more accurately.


2021 ◽  
Vol 554 ◽  
pp. 145-156
Author(s):  
Feng Yu ◽  
Xinhui Gong ◽  
Hanpeng Li ◽  
Shihong Wang

Author(s):  
Rui Zong ◽  
Xiaoyang Dong ◽  
Huaifeng Chen ◽  
Yiyuan Luo ◽  
Si Wang ◽  
...  

When analyzing a block cipher, the first step is to search for some valid distinguishers, for example, the differential trails in the differential cryptanalysis and the linear trails in the linear cryptanalysis. A distinguisher is advantageous if it can be utilized to attack more rounds and the amount of the involved key bits during the key-recovery process is small, as this leads to a long attack with a low complexity. In this article, we propose a two-step strategy to search for such advantageous distinguishers. This strategy is inspired by the intuition that if a differential is advantageous only when some properties are satisfied, then we can predefine some constraints describing these properties and search for the differentials in the small set.As applications, our strategy is used to analyze GIFT-128, which was proposed in CHES 2017. Based on some 20-round differentials, we give the first 27-round differential attack on GIFT-128, which covers one more round than the best previous result. Also, based on two 17-round linear trails, we give the first linear hull attack on GIFT-128, which covers 22 rounds. In addition, we also give some results on two GIFT-128 based AEADs GIFT-COFB and SUNDAE-GIFT.


Sign in / Sign up

Export Citation Format

Share Document