Division Property: Efficient Method to Estimate Upper Bound of Algebraic Degree

被引:1
|
作者
Todo, Yosuke [1 ,2 ]
机构
[1] NTT Secure Platform Labs, Tokyo, Japan
[2] Kobe Univ, Kobe, Hyogo, Japan
来源
PARADIGMS IN CRYPTOLOGY - MYCRYPT 2016: MALICIOUS AND EXPLORATORY CRYPTOLOGY | 2017年 / 10311卷
关键词
Division property; Integral cryptanalysis; Higher-order differential cryptanalysis; BLOCK CIPHERS; CRYPTANALYSIS; ATTACK; SECURITY; SQUARE; LBLOCK;
D O I
10.1007/978-3-319-61273-7_30
中图分类号
TP301 [理论、方法];
学科分类号
081202 ;
摘要
We proposed the division property, which is a new method to find integral characteristics, at EUROCRYPT2015. Then, we applied this technique to analyze the full MISTY1 at CRYPTO2015. After the proposal of the two papers, many follow-up results have been researched at major conferences. In this paper, we first expound the integral and higher-order differential cryptanalyses in detail and focus the similarities and differences. As a result, we conclude that both cryptanalyses are the same in practical. Nevertheless, both cryptanalyses use the different method to find characteristics: the propagation characteristic of integral properties is evaluated in the integral cryptanalysis and the upper bound of the algebraic degree is evaluated in the higher-order differential cryptanalysis. Our first discovery is that each of the two methods has its own advantages and disadvantages. Moreover, there are some experimental characteristics that cannot be proven by either of both methods. These observation causes significant motivation that we developed the division property. We next expound some important follow-up results, e.g., the bit-based division property at FSE2016, the parity set at CRYPTO2016, the MILP-based propagation search at ASIACRYPT2016.
引用
收藏
页码:553 / 571
页数:19
相关论文
共 50 条