• Title/Summary/Keyword: Differential-Linear Cryptanalysis

Search Result 37, Processing Time 0.025 seconds

Dynamic Network: A New Framework for Symmetric Block Cipher Algorithms

  • Park, Seung-Bae;Joo, Nak-Keun;Lim, Hyeong-Seok
    • Proceedings of the IEEK Conference
    • /
    • 2000.07b
    • /
    • pp.743-746
    • /
    • 2000
  • In this paper we propose a new network called Dynamic network for symmetric block ciphers. Dynamic cipher has the property that the key-size, the number of round, and the plaintext-size are scalable simultaneously We present the method for designing secure Dynamic cipher against meet-in-the-middle attack and linear cryptanalysis. Also, we show that the differential cryptanalysis to Dynamic cipher is hard.

  • PDF

Provable Security for the Skipjack-like Structure (Skipjack 구조에 대한 DC 및 LC의 안정성 증명)

  • 성재철
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.10 no.1
    • /
    • pp.13-22
    • /
    • 2000
  • 본 논문에서는 Skipjack의 변환규칙 A와 같은 반복적인 구조에 대한 차분 특성 및 선형 근사식의 확률의 상한 값을 제시하고 이를 증명한다. 즉 라운드 함수에 대한 확률의 최대 값이 p이면 15라운드 후에 p4이 됨을 보인다. 따라서 본 논문에서 고려한 구조는 현재까지 DC 및 LC에 대한 안전성을 증명할 수 있는 구조인 Feistel 구조 및 MISTY 구조와 더불어 블록 암호의 설계 방법에 대한 다양성을 제공한다.

Secure Block Cipher Algorithm for DC and LC (DC와 LC에 안전한 SPN 구조 암호 알고리즘)

  • Choe, Eun-Hwa;Seo, Chang-Ho;Seong, Su-Hak;Ryu, Hui-Su;Jeon, Gil-Su
    • The KIPS Transactions:PartC
    • /
    • v.9C no.4
    • /
    • pp.445-452
    • /
    • 2002
  • In this paper, we suggest the design of 128bit block cipher which is provable security based on mathematics theory. We have derived the 16$\times$16 matrix(i.e.,linear transformation) which is numerous active S-box, and we proved for DC and LC which prove method about security of SPN structure cipher algorithm. Also, the minimum number of active S-box, the maximum differential probabilities and the maximum linear probabilities in round function of 128bit block cipher algorithm which has an effect to DC and LC are derived.

A New BISON-like Construction Block Cipher: DBISON

  • Zhao, Haixia;Wei, Yongzhuang;Liu, Zhenghong
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.16 no.5
    • /
    • pp.1611-1633
    • /
    • 2022
  • At EUROCRYPT 2019, a new block cipher algorithm called BISON was proposed by Canteaut et al. which uses a novel structure named as Whitened Swap-Or-Not (WSN). Unlike the traditional wide trail strategy, the differential and linear properties of this algorithm can be easily determined. However, the encryption speed of the BISON algorithm is quite low due to a large number of iterative rounds needed to ensure certain security margins. Commonly, denoting by n is the data block length, this design requires 3n encryption rounds. Moreover, the block size n of BISON is always odd, which is not convenient for operations performed on a byte level. In order to overcome these issues, we propose a new block cipher, named DBISON, which more efficiently employs the ideas of double layers typical to the BISON-like construction. More precisely, DBISON divides the input into two parts of size n/2 bits and performs the round computations in parallel, which leads to an increased encryption speed. In particular, the data block length n of DBISON can be even, which gives certain additional implementation benefits over BISON. Furthermore, the resistance of DBISON against differential and linear attacks is also investigated. It is shown the maximal differential probability (MDP) is 1/2n-1 for n encryption rounds and that the maximal linear probability (MLP) is strictly less than 1/2n-1 when (n/2+3) iterative encryption rounds are used. These estimates are very close to the ideal values when n is close to 256.

A Block Cipher Algorithm based on Cellular Automata (셀룰라 오토마타를 이용한 블록 암호 알고리즘)

  • 이준석;장화식;이경현
    • Journal of Korea Multimedia Society
    • /
    • v.5 no.6
    • /
    • pp.665-673
    • /
    • 2002
  • In this paper, we introduce cellular automata and propose a new block cipher algorithm based on cellular automata. For the evaluation of performance and security, we compare the results of the proposed algorithm with them of the standard block ciphers such as DES, Rijndael regarding on avalanche effects and processing time, and analyze the differential cryptanalysis for a reduction version of the proposed algorithm. In addition, we perform the statistical tests in FIPS PUB 140-2(Federal Information Processing Standards Publication 140-2) for the output bit sequences of proposed algorithm to guarantee the randomness property.

  • PDF

Searching for Impossible Differential Characteristics of ARX-Based Block Cipher Using MILP (MILP를 이용한 ARX 기반 블록 암호의 불능 차분 특성 탐색)

  • Lee, HoChang;Kang, HyungChul;Hong, Deukjo;Sung, Jaechul;Hong, Seokhie
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.27 no.3
    • /
    • pp.427-437
    • /
    • 2017
  • Impossible differential characteristics distinguish the corresponding block cipher from random substitution and can also be used for key recovery attack. Recently Cui et al. proposed an automatic method for searching impossible differential characteristics of several ARX - based block ciphers using Mixed Integer Linear Programming(MILP). By optimizing the method proposed by Cui et al., It was possible to find new impossible differential characteristics which could not be founded by the method by using less linear constraint expression than the existing method. It was applied to the SPECK family and LEA using the modified method. We found 7-rounds for SPECK32, SPECK48, SPECK64, SPECK96 and 8-rounds impossible differential characteristics of SPECK128. These impossible differential characteristics are all newly found. We also found existing 10-rounds of impossible differential characteristic and new 10-rounds of impossible differential characteristics of LEA.

Design and Evaluation of A Block Encryption Algorithm using Dynamic-Key (동적 키를 이용한 블럭 암호 알고리즘의 설계 및 평가)

  • 정홍섭;이창두;박규석
    • Journal of Korea Multimedia Society
    • /
    • v.5 no.6
    • /
    • pp.683-696
    • /
    • 2002
  • The existing block encryption algorithms have been designed for the encryption key value to be unchanged and applied to the round functions of each block, and enciphered. Therefore, it has such a weak point that the plaintext or encryption key could be easily exposed by differential cryptanalysis or linear cryptanalysis, both are the most powerful methods for decoding block encryption of a round-repeating structure. In order to overcome with this weak point, an encryption algorithm using a mote efficient key should be designed. In this paper, a block encryption algorithm which is designed for each encryption key value to be applied to each round block with different value is proposed. This algorithm needs a short processing time in an encryption and decryption, has a high intensity, can apply to electronic commerce and various applications of data protection.

  • PDF

A Study on a Variable P box Generation Using a DES Key Expansion (DES 키 확장을 이용한 가변 P box 생성에 관한 연구)

  • Lee, Jun
    • The KIPS Transactions:PartC
    • /
    • v.18C no.5
    • /
    • pp.287-292
    • /
    • 2011
  • Using an expanded DES key, we suggest a block cipher algorithm to generate and to use a variable P box. We also present an efficient way for the implementation of variable P box at each round. Using counter examples on Differential Cryptanalysis(DC) and Linear Cryptanalysis(LC), we show that the suggested algorithm is strong enough to overcome those attacks. Compared with the real key bits of triple DES(3DES), the new algorithm is much safer in the points of the exhaustive attack. The results of computer simulations show that the new algorithm is almost 3 times faster than 3DES regarding the cipher process time.

Key-based dynamic S-Box approach for PRESENT lightweight block cipher

  • Yogaraja CA;Sheela Shobana Rani K
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.17 no.12
    • /
    • pp.3398-3415
    • /
    • 2023
  • Internet-of-Things (IoT) is an emerging technology that interconnects millions of small devices to enable communication between the devices. It is heavily deployed across small scale to large scale industries because of its wide range of applications. These devices are very capable of transferring data over the internet including critical data in few applications. Such data is exposed to various security threats and thereby raises privacy-related concerns. Even devices can be compromised by the attacker. Modern cryptographic algorithms running on traditional machines provide authentication, confidentiality, integrity, and non-repudiation in an easy manner. IoT devices have numerous constraints related to memory, storage, processors, operating systems and power. Researchers have proposed several hardware and software implementations for addressing security attacks in lightweight encryption mechanism. Several works have made on lightweight block ciphers for improving the confidentiality by means of providing security level against cryptanalysis techniques. With the advances in the cipher breaking techniques, it is important to increase the security level to much higher. This paper, focuses on securing the critical data that is being transmitted over the internet by PRESENT using key-based dynamic S-Box. Security analysis of the proposed algorithm against other lightweight block cipher shows a significant improvement against linear and differential attacks, biclique attack and avalanche effect. A novel key-based dynamic S-Box approach for PRESENT strongly withstands cryptanalytic attacks in the IoT Network.

Security Analysis of Block Ciphers Designed with BOGI Strategy against Differential Attacks (BOGI 전략으로 설계된 블록 암호의 차분 공격에 대한 안전성 분석)

  • Lee, Sanghyeop;Kim, Seonggyeom;Hong, Deukjo;Sung, Jaechul;Hong, Seokhie
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.29 no.6
    • /
    • pp.1259-1270
    • /
    • 2019
  • The upper bound of differential characteristic probability is mainly used to determine the number of rounds when constructing a block cipher. As the number of rounds affects the performance of block cipher, it is critical to evaluate the tight upper bound in the constructing process. In order to calculate the upper bound of differential characteristic probability, the previous searching methods for minimum number of active S-boxes constructed constraint equations for non-linear operations and linear operations, independently. However, in the case of BOGI design strategy, where linear operation is dependent on non-linear operation, the previous methods may present the less tight upper bound. In this paper, we exploit the properties of BOGI strategy to propose a new method to evaluate a tighter upper bound of differential characteristic probability than previous ones. Additionally, we mathematically proved the validity of our method. Our proposed method was applied to GIFT-64 and GIFT-128, which are based on BOGI strategy, and the upper bounds of differential characteristic probability were derived until 9 round. Previously, the upper bounds of differential characteristic probability for 7-round GIFT-64 and 9-round GIFT-128 were 2-18.395 and 2-26.885, respectively, while we show that the upper bounds of differential characteristic probability are more tight as 2-19.81 and 2-28.3, respectively.