Browse > Article
http://dx.doi.org/10.3837/tiis.2013.03.006

Finding Impossible Differentials for Rijndael-like and 3D-like Structures  

Cui, Ting (Information Science and Technology Institute)
Jin, Chen-Hui (Information Science and Technology Institute)
Publication Information
KSII Transactions on Internet and Information Systems (TIIS) / v.7, no.3, 2013 , pp. 509-521 More about this Journal
Abstract
Impossible Differential Cryptanalysis (IDC) uses impossible differentials to discard wrong subkeys for the first or the last several rounds of block ciphers. Thus, the security of a block cipher against IDC can be evaluated by impossible differentials. This paper studies impossible differentials for Rijndael-like and 3D-like ciphers, we introduce methods to find 4-round impossible differentials of Rijndael-like ciphers and 6-round impossible differentials of 3D-like ciphers. Using our methods, various new impossible differentials of Rijndael and 3D could be searched out.
Keywords
Block cipher; impossible differential; Rijndael structure; 3D structure;
Citations & Related Records
Times Cited By KSCI : 1  (Citation Analysis)
연도 인용수 순위
1 J. Kim, S. Hong, J. Sung, S. Lee and J. Lim, "Impossible differential cryptanalysis for block cipher structures," in Proc. of INDOCRYPT 2003, pp. 82-96, December 8-10, 2003.
2 Yiyuan Luo, Zhongming Wu, Xuejia Lai, "A unified method for finding impossible differentials of block cipher structures," Cryptology ePrint Archive, Report 2009/627.
3 Ruilin Li, Bing Sun, Chao Li, "Impossible differential cryptanalysis of SPN ciphers," IET Information Security, vol.5, issue.2, pp.111-120, June, 2011.   DOI   ScienceOn
4 J. Daemen and V. Rijmen. The design of Rijndael: AES - the advanced encryption standard. Springer-verlag, 2002.
5 Nakahara J Jr. "3D: A three-dimensional block cipher" in Proc. of CANS 2008, pp. 252-267, December 2-4, 2008.
6 E.Biham,N Keller. "Cryptanalysis of reduced variants of Rijndael," in Proc. of 3rd AES Conference, April 13-14, 2000.
7 Hamid Mala, Mohammad Dakhilalian,Vincent Rijmen, et al, "Improved impossible differential cryptanalysis of 7-round AES-128," in Proc. of INDOCRYPT 2010 , pp. 282-291, December 12-15, 2010.
8 Tang Xue-hai ,Li Chao, Wang Mei-yi, "Impossible differential attack on 3D cipher," Journal of Electronics & Information Technology. vol.32, no.10, pp. 2516-2520. October, 2010. (in Chinese)   DOI
9 Kang Ju-sung, Hong Seokhie, Lee Sangjin, et al, "Practical and provable security against differential and linear cryptanalysis for substitution-permutation networks," ETRI Journal, vol. 23, no. 4, pp.158-167. April, 2001.   DOI   ScienceOn
10 Ruilin Li, Bing Sun, Peng Zhang and Chao Li, "New impossible differential cryptanalysis of ARIA," Cryptology ePrint Archive, Report 2008/227.
11 L. Knudsen, "DEAL-a 128-bit block cipher," Technical Report 151, Department of Informatics, University of Bergen, Bergen, Norway, Feb. 1998.
12 Jorge Nakahara Jr, "New impossible differential and known-key distinguishers for the 3D cipher," in Proc. of ISPEC 2011, pp. 208-221, May 30 - June 1, 2011.
13 Takuma Koyama, LeiWang, Yu Sasaki, Kazuo Sakiyama, and Kazuo Ohta, "New truncated differential cryptanalysis on 3D block cipher," in Proc. of ISPEC 2012, pp. 109-125, April 9-12, 2012.
14 Jie Chen, Yupu Hu, Yueyu Zhang, "Impossible differential cryptanalysis of advanced encryption standard" Sci China Ser F-Inf Sci, vol. 50, no.3, pp. 342-350. June, 2007.   DOI   ScienceOn
15 Andrey Bogdanov, Dmitry Khovratovich, and Christian Rechberger, "Biclique cryptanalysis of the full AES," in Proc. of ASIACRYPT 2011, pp. 344-371, December 4-8, 2011.
16 J. Lu, J. Kim, N. Keller, O. Dunkelman, "Improving the efficiency of impossible differential cryptanalysis of reduced Camellia and MISTY1," in Proc. of CT-RSA 2008, pp. 370-386, April 8-11, 2008.
17 E. Biham, A. Biryukov and A. Shamir, "Cryptanalysis of Skipjack reduced to 31 rounds using impossible differentials," Journal of Cryptology, vol.18, no.4, pp.291-311. September 2005.   DOI
18 W. Zhang, W. Wu, and D. Feng, "New results on impossible differential cryptanalysis of reduced AES," in Proc. of ICISC'07, pp. 239-250, November 29-30, 2007.