Utilizing FWT in linear cryptanalysis of block ciphers with various structures

被引:0
|
作者
Lv, Yin [1 ]
Shi, Danping [2 ,3 ]
Hu, Lei [2 ,3 ]
Guo, Yi [2 ,3 ]
机构
[1] South China Normal Univ, Sch Comp Sci, Guangzhou 510631, Peoples R China
[2] Chinese Acad Sci, Inst Informat Engn, Key Lab Cyberspace Secur Def, Beijing 100085, Peoples R China
[3] Univ Chinese Acad Sci, Sch Cyber Secur, Beijing 100093, Peoples R China
基金
中国国家自然科学基金;
关键词
FWT; Linear cryptanalysis; Zero-correlation; KATAN; SPARX-128/128; ZERO;
D O I
10.1007/s10623-024-01458-y
中图分类号
TP301 [理论、方法];
学科分类号
081202 ;
摘要
Linear cryptanalysis is one of the most classical cryptanalysis methods for block ciphers. Some critical techniques of the key-recovery phase are developed for enhancing linear cryptanalysis. Collard et al. improved the time complexity for last-round key-recovery attacks by using FWT. A generalized key-recovery algorithm for an arbitrary number of rounds with an associated time complexity formula is further provided by Fl & oacute;rez-Guti & eacute;rrez and Naya-Plasencia based on FWT in Eurocrypt 2020. However, the previous generalized algorithms are mainly applied to block ciphers with SPN structures, where the round-keys in the first and last round XORed to the state can be easily defined as outer keys. In Asiacrypt 2021, Leurent et al. applied the algorithm by Fl & oacute;rez-Guti & eacute;rrez et al. to Feistel structure ciphers. However, for other structures, such as NLFSR-based, the outer keys can not be directly deduced to utilize the previous algorithms. This paper extends the algorithm by Fl & oacute;rez-Guti & eacute;rrez et al. for more complicated structures, including but not limited to NLFSR-based, Feistel, ARX, and SPN. We also use the dependency relationships between ciphertext, plaintext and key information bits to eliminate the redundancy calculation and the improve analysis phase. We apply the algorithm with the improved analysis phase to KATAN (NLFSR-based) and SPARX (ARX). We obtain significantly improved results. The linear results we find for SPARX-128/128 beat other cryptanalytic techniques, becoming the best key recovery attacks on this cipher. The previous best linear attacks on KATAN32, KATAN48 and KATAN64 are improved by 9, 4, and 14 rounds, respectively.
引用
收藏
页码:3813 / 3842
页数:30
相关论文
共 50 条
  • [22] Linear cryptanalysis of the TSC family of stream ciphers
    Muller, F
    Peyrin, T
    ADVANCES IN CRYPTOLOGY ASIACRYPT 2005, 2005, 3788 : 373 - 394
  • [23] Division cryptanalysis of block ciphers with a binary diffusion layer
    Zhang, Wenying
    Rijmen, Vincent
    IET INFORMATION SECURITY, 2019, 13 (02) : 87 - 95
  • [24] Cryptanalysis of Selected ARX-Based Block Ciphers
    Gundaram, Praveen Kumar
    VIETNAM JOURNAL OF COMPUTER SCIENCE, 2024, 11 (04) : 553 - 568
  • [25] SMT Solver-Based Cryptanalysis of Block Ciphers
    Sahu H.K.
    Pillai N.R.
    Gupta I.
    Sharma R.K.
    SN Computer Science, 2020, 1 (3)
  • [26] Differential Cryptanalysis of Lightweight Block Ciphers SLIM and LCB
    Chan, Yen Yee
    Khor, Cher-Yin
    Sen Teh, Je
    Teng, Wei Jian
    Jamil, Norziana
    EMERGING INFORMATION SECURITY AND APPLICATIONS, EISA 2022, 2022, 1641 : 55 - 67
  • [27] Statistics of Random Permutations and the Cryptanalysis of Periodic Block Ciphers
    Bard, Gregory V.
    Ault, Shaun V.
    Courtois, Nicolas T.
    CRYPTOLOGIA, 2012, 36 (03) : 240 - 262
  • [28] New Cryptanalysis of Block Ciphers with Low Algebraic Degree
    Sun, Bing
    Qu, Longjiang
    Li, Chao
    FAST SOFTWARE ENCRYPTION, 2009, 5665 : 180 - 192
  • [29] Integral cryptanalysis on two block ciphers Pyjamask and uBlock
    Tian, Wenqiang
    Hu, Bin
    IET INFORMATION SECURITY, 2020, 14 (05) : 572 - 579
  • [30] Improved Integral Cryptanalysis of Block Ciphers BORON and Khudra
    Guo, Yi
    Shi, Danping
    Hu, Lei
    Lv, Yin
    INFORMATION SECURITY AND CRYPTOLOGY, INSCRYPT 2023, PT II, 2024, 14527 : 153 - 171