Block Cipher Invariants as Eigenvectors of Correlation Matrices

被引:10
作者
Beyne, Tim [1 ]
机构
[1] Katholieke Univ Leuven, IMEC, COSIC, Leuven, Belgium
关键词
Invariant subspace attack; Nonlinear invariant attack; Linear cryptanalysis; Integral cryptanalysis; Correlation matrices; Midori-64;
D O I
10.1007/s00145-020-09344-1
中图分类号
TP301 [理论、方法];
学科分类号
081202 ;
摘要
A new approach to invariant subspaces and nonlinear invariants is developed. This results in both theoretical insights and practical attacks on block ciphers. It is shown that, with minor modifications to some of the round constants, Midori-64 has a nonlinear invariant with 296+264 corresponding weak keys. Furthermore, this invariant corresponds to a linear hull with maximal correlation. By combining the new invariant with integral cryptanalysis, a practical key-recovery attack on ten rounds of unmodified Midori-64 is obtained. The attack works for 296 weak keys and irrespective of the choice of round constants. The data complexity is 1.25 center dot 221 chosen plaintexts, and the computational cost is dominated by 256 block cipher calls. The validity of the attack is verified by means of experiments.
引用
收藏
页码:1156 / 1183
页数:28
相关论文
共 26 条
[21]  
Luykx Atul, 2017, Advances in Cryptology - ASIACRYPT 2017. 23rd International Conference on the Theory and Applications of Cryptology and Information Security. Proceedings: LNCS 10625, P575, DOI 10.1007/978-3-319-70697-9_20
[22]  
Matsui M., 1993, Advances in Cryptology-EUROCRYPT '93, P386, DOI 10.1007/3-540-48285-733
[23]  
Nyberg K., 1995, Advances in Cryptology - EUROCRYPT '94. Workshop on the Theory and Application of Cryptographic Techniques. Proceedings, P439, DOI 10.1007/BFb0053460
[24]   Nonlinear Invariant Attack Practical Attack on Full SCREAM, iSCREAM, and Midori64 [J].
Todo, Yosuke ;
Leander, Gregor ;
Sasaki, Yu .
ADVANCES IN CRYPTOLOGY - ASIACRYPT 2016, PT II, 2016, 10032 :3-33
[25]  
TOLLI F., 2008, Harmonic Analysis on Finite Groups
[26]  
Zhan C., 2016, 2016535 CRYPT EPRINT