Browse > Article
http://dx.doi.org/10.13089/JKIISC.2018.28.6.1379

Improved Differential-Linear Cryptanalysis Using DLCT  

Kim, Hyunwoo (Korea University)
Kim, Seonggyeom (Korea University)
Hong, Deukjo (Chonbuk National University)
Sung, Jaechul (University of Seoul)
Hong, Seokhie (Korea University)
Abstract
The complexity of the differential-linear cryptanalysis is strongly influenced by the probability of the differential-linear characteristic computed under the assumption of round independence, linear approximation independence, and uniformity for the trail that does not satisfy differential trail. Therefore, computing the exact probability of the differential-linear characteristic is a very important issue related to the validity of the attack. In this paper, we propose a new concept called DLCT(Differential-Linear Connectivity Table) for the differential-linear cryptanalysis. Additionally, we propose an improved probability computation technique of differential-linear characteristic by applying DLCT. By doing so, we were able to weaken linear approximation independence assumption. We reanalyzed the previous results by applying DLCT to DES and SERPENT. The probability of 7-round differential-linear characteristic of DES is $1/2+2^{-5.81}$, the probability of 9-round differential-linear characteristic of SERPENT is computed again to $1/2+2^{-57.9}$, and data complexity required for the attack is reduced by $2^{0.2}$ and $2^{2.2}$ times, respectively.
Keywords
Differential-Linear Cryptanalysis; DLCT(Differential-Linear Connectivity Table); DES; SERPENT;
Citations & Related Records
연도 인용수 순위
  • Reference
1 Biham, Eli, Orr Dunkelman, and Nathan Keller. "The rectangle attack-rectangling the Serpent." International Conference on the Theory and Applications of Cryptographic Techniques. Springer, Berlin, Heidelberg, pp. 340-357, 2001.
2 Biryukov, Alex, and Dmitry Khovratovich. "Related-key cryptanalysis of the full AES-192 and AES-256." International Conference on the Theory and Application of Cryptology and Information Security. Springer, Berlin, Heidelberg, pp. 1-18, 2009.
3 Dunkelman, Orr, Nathan Keller, and Adi Shamir. "A practical-time related-key attack on the KASUMI cryptosystem used in GSM and 3G telephony." Annual Cryptology Conference. Springer, Berlin, Heidelberg, pp. 393-410, 2010.
4 Murphy, Sean. "The return of the cryptographic boomerang." IEEE Transactions on Information Theory 57(4), pp. 2517-2521, 2011.   DOI
5 Cid, Carlos, et al. "Boomerang Connectivity Table: A New Cryptanalysis Tool." Annual International Conference on the Theory and Applications of Cryptographic Techniques. Springer, Cham, pp. 683-714, 2018.
6 Lai, Xuejia, James L. Massey, and Sean Murphy. "Markov ciphers and differential cryptanalysis." Workshop on the Theory and Application of of Cryptographic Techniques. Springer, Berlin, Heidelberg, pp.17-38, 1991.
7 Biham, Eli, and Adi Shamir. "Differential cryptanalysis of DES-like cryptosystems." Journal of CRYPTOLOGY 4(1), pp. 3-72, 1991.   DOI
8 Matsui, Mitsuru. "Linear cryptanalysis method for DES cipher." Workshop on the Theory and Application of of Cryptographic Techniques. Springer, Berlin, Heidelberg, pp. 386-397, 1993.
9 Biham, Eli, Orr Dunkelman, and Nathan Keller. "Enhancing differential-linear cryptanalysis." International Conference on the Theory and Application of Cryptology and Information Security. Springer, Berlin, Heidelberg, pp. 254-266, 2002.
10 Langford, Susan K., and Martin E. Hellman. "Differential-linear cryptanalysis." Annual International Cryptology Conference. Springer, Berlin, Heidelberg, pp. 17-25, 1994.
11 FIPS, PUB. "46-3: Data encryption standard (des)." National Institute of Standards and Technology 25(10) 1-22, 1999
12 Biham, Eli, Orr Dunkelman, and Nathan Keller. "Differential-linear cryptanalysis of Serpent." International Workshop on Fast Software Encryption. Springer, Berlin, Heidelberg, pp. 9-21, 2003.
13 Biham, Eli, Ross Anderson, and Lars Knudsen. "Serpent: A new block cipher proposal." International Workshop on Fast Software Encryption. Springer, Berlin, Heidelberg, pp. 222-238, 1998.
14 Lu, Jiqiang. "A methodology for differential-linear cryptanalysis and its applications." Designs, Codes and Cryptography 77(1), pp. 11-48, 2015   DOI
15 Wagner, David. "The boomerang attack." International Workshop on Fast Software Encryption. Springer, Berlin, Heidelberg, pp. 156-170, 1999.
16 Kelsey, John, Tadayoshi Kohno, and Bruce Schneier. "Amplified boomerang attacks against reduced-round MARS and Serpent." International Workshop on Fast Software Encryption. Springer, Berlin, Heidelberg, pp. 75-93, 2000.