CFP last date
22 April 2024
Call for Paper
May Edition
IJCA solicits high quality original research papers for the upcoming May edition of the journal. The last date of research paper submission is 22 April 2024

Submit your paper
Know more
Reseach Article

Variants of Differential and Linear Cryptanalysis

by Mehak Khurana, Meena Kumari
International Journal of Computer Applications
Foundation of Computer Science (FCS), NY, USA
Volume 131 - Number 18
Year of Publication: 2015
Authors: Mehak Khurana, Meena Kumari
10.5120/ijca2015907534

Mehak Khurana, Meena Kumari . Variants of Differential and Linear Cryptanalysis. International Journal of Computer Applications. 131, 18 ( December 2015), 20-28. DOI=10.5120/ijca2015907534

@article{ 10.5120/ijca2015907534,
author = { Mehak Khurana, Meena Kumari },
title = { Variants of Differential and Linear Cryptanalysis },
journal = { International Journal of Computer Applications },
issue_date = { December 2015 },
volume = { 131 },
number = { 18 },
month = { December },
year = { 2015 },
issn = { 0975-8887 },
pages = { 20-28 },
numpages = {9},
url = { https://ijcaonline.org/archives/volume131/number18/23549-2015907534/ },
doi = { 10.5120/ijca2015907534 },
publisher = {Foundation of Computer Science (FCS), NY, USA},
address = {New York, USA}
}
%0 Journal Article
%1 2024-02-06T23:27:43.270405+05:30
%A Mehak Khurana
%A Meena Kumari
%T Variants of Differential and Linear Cryptanalysis
%J International Journal of Computer Applications
%@ 0975-8887
%V 131
%N 18
%P 20-28
%D 2015
%I Foundation of Computer Science (FCS), NY, USA
Abstract

Block cipher is in vogue due to its requirement for integrity, confidentiality and authentication. Differential and Linear cryptanalysis are the basic techniques on block cipher and till today many cryptanalytic attacks are developed based on these. Each variant of these have different methods to find distinguisher and based on the distinguisher, the method to recover key. This paper illustrates the steps to find distinguisher and steps to recover key of all variants of differential and linear attacks developed till today. This is advantageous to cryptanalyst and cryptographer to apply various attacks simultaneously on any crypto algorithm.

References
  1. E. Biham, A. Shamir, “Differential Cryptanalysis of DES-like Cryptosystems,” Journal of Cryptology, Vols. 4, no.1, pp. 3-72, 1991.
  2. E. Biham, A. Shamir, Differential Cryptanalysis of the Data Encryption Standard, Springer Verlag, 1993.
  3. E. Biham, "New Types of Cryptanalytic Attacks Using Related Keys," Journal of Cryptology, Springer-Verlag, vol. 7, no. No. 4, p. 229–246, 1994.
  4. L. Knudsen, "Truncated and higher order differentials," in In B.Preneel,editor, FSE, LNCS 1008, pp.196-211, Springer,1995., 1995.
  5. L. Knudsen, D. Wagner, “Integral Cryptanalysis (Extended Abstract),” in FSE 2002, LNCS 2365, pp. 112–127, Springer-Verlag, 2002.
  6. E. Biham, A. Biryukov, A. Shamir, “Cryptanalysis of Skipjack Reduced to 31 Rounds using Impossible Differentials,” in Advances in Cryptology: EUROCRYPT'99 LNCS 1592, pp. 12-23, Springer Verlag, 1999.
  7. D. Wagner, "The Boomerang Attack," in Fast Software Encryption, FSE’99 (L. R.Knudsen, ed.) Springer-Verlag, vol. 1636 of Lecture Notes in Computer Science, p. 156–170, 1999.
  8. E. Biham, O. Dunkelman, N. Keller, "The Rectangle Attack - Rectangling the Serpent," EUROCRYPT 2001 LNCS, Springer, Heidelberg (2001), vol. 2045, pp. 340-357, (2001).
  9. E. Biham, O. Dunkelman, N. Keller, "Related-Key Boomerang and Rectangle Attacks.," EUROCRYPT 2005, LNCS, Springer, Heidelberg (2005), vol. 3494, pp. 507-525, 2005.
  10. Howard M. Heys, A Tutorial on Linear and Differential Cryptanalysis.
  11. A. Bogdanov, V. Rijmen, “Zero Correlation Linear Cryptanalysis of Block Ciphers,” IACR Eprint Archive Report 2011/123, March 2011.
  12. C. Swenson, Modern Cryptanalysis: Techniques and Advanced Code Breaking, Indianapolis: Wiley Publishing, 2008.
  13. Lars R. Knudsen, Matthew J.B. Robshaw, The Block Cipher Companion, Springer-Verlag, 2011.
  14. Y. Liu, D. Gu, Z. Liu, Wei Li, “Impossible Differential Attacks on Reduced Round LBlock,” in ISPEC 2012, LNCS 7232, pp. 97–108, 2012, Springer-Verlag Berlin Heidelberg 2012, 2012.
  15. C. Boura, M. Naya-Plasencia, V. Suder, “Scrutinizing and Improving Impossible Differential Attacks: Applications to CLEFIA, Camellia, LBlock and Simon” Asiacrypt 2014, LNCS Volume 8873, 2014, pp 179-199, Springer-Verlg.
  16. R. Li1, B. Sun1 and C. Li, "Impossible Differential Cryptanalysis of SPN Ciphers," https://eprint.iacr.org/2010/307.pdf, 2010.
  17. Y. Yeom, “Integral Cryptanalysis and Higher Order Differential Attack,” in Trends in Mathematics, Information Center for Mathematical Sciences, Volume 8, Number 1, June, 2005, Pages 101-118, 2005.
  18. M. Duan, X. Lai, "Higher Order Differential Cryptanalysis Framework and its Applications," in International Conference on Information Science and Technology, Nanjing, Jiangsu, China, March 26-28, 2011.
  19. M. Duan, X. Lai, Mohan Yang, X. Sun, B. Zhu, “Distinguishing Properties of Higher Order Derivatives of Boolean Functions,” in IEEE Transactions on Information Theory, Jul 2010.
  20. A. Canteaut, M.Videau, “Degree of Composition of Highly Nonlinear Functions and Applications to Higher Order Differential Cryptanalysis,” in L.R. Knudsen (Ed.): EUROCRYPT 2002, LNCS 2332, pp. 518–533, 2002, Springer-Verlag , 2002.
  21. Francois-Xavier Standaert, Gilles Piret, Jean-Jacques Quisquater, “Cryptananlysis of Block Ciphers: A Survey,” UCL, Groupe Crypto, http://www.dice.ucl.ac.be/crypto/, Belgium, 2003.
  22. E. Biham, O. Dunkelman, N. Keller, "New Results and boomerang and rectangle attack," in Proceeding of Fast Software Encryption, LNCS 2365, Springer verlag, pp 1-16, 2002.
  23. J. Kelsey, T. Kohno, B. Schneier, Amplified Boomerang Attacks Against Reduced-Round MARS and Serpent, New York : FSE 2000, Springer-Verlag. pp. 75–93, 2000.
  24. E. Fleischmann, M. Gorski, S. Lucks, "Attacking Reduced Rounds of the ARIA Block Cipher," https://eprint.iacr.org/2009/334.pdf, Germany, 2009.
  25. E. Biham, “New Types of Cryptanalytic Attacks Using Related Keys,” Journal of Cryptology, Springer-Verlag, vol. 7, no. No. 4, p. 229–246, 1994.
  26. A. Bogdanov and V. Rijmen, “Linear hulls with correlation zero and linear cryptanalysis of block ciphers,” Designs, Codes and Cryptography, vol. 70 , no. 3, pp. 369-383, March 2014 .
Index Terms

Computer Science
Information Sciences

Keywords

Boomerang Differential Cryptanalysis Higher Order Impossible Integral Linear cryptanalysis Rectangle Related Key Truncated Zero Correlation