Differential cryptanalysis on LBLOCK using differential factors

Download
2018
Öğünç, Merve
Cryptography had actually a long history and comes to today by evolving day by day. Now, it is a huge area in terms of the applications in industry and research topics in academia. Even if we do not realize, the cryptographic tools are placed in every single day of our life. To protect the information, the cryptographic algorithm is used in several areas from the basic website to smart devices. One of the classes of cryptographic algorithm is symmetric-key algorithms which cover block ciphers and stream ciphers. To evaluate the security of block ciphers, several cryptanalytic methods are used as a tool in cryptography. One of the most important methods is differential cryptanalysis. Since it is commonly used, cipher designers specify the cipher principles to be secure against differential attack. In differential cryptanalysis, attacker observes that the difference between chosen plaintexts how affects the difference between corresponding ciphertexts. After finding a relation between plaintext and ciphertext, an attacker tries to get round keys. With the recently introduced S-box property called Differential Factors, all of the attacked key bits may not be determined if the S-box has a differential factor property and that S-box is activated in the distinguisher. With advances in technology, the usage of embedded systems has increased and the needs for new cryptographic instruments has emerged. Therefore, the subclasses of cryptography become diversified. One of the diversification is lightweight cryptography. Lightweight cryptography is based on optimizing the trade-off between security, cost,and performance. With increasing use of low resource devices such as RFID tags and sensor networking in different areas,the needs for lightweight cryptographic modules have started to increase. For this reason, lightweight cryptography has become prominent for the last few years. To fulfill the need, several lightweight block ciphers have been designed such as PRESENT, SEA, LED. In this work, we briefly present some lightweight block ciphers, their cryptanalysis and corrected cryptanalysis via differential factors. LBLOCK, as one of these lightweight block ciphers, is a 32-round block cipher proposed at Applied Cryptography and Network Security Conference 2011 by Wenling Wu and Lei Zhang. In this thesis, we study on the lightweight block cipher LBLOCK and observe the differential cryptanalysis to LBLOCK.Since the attackers do not consider the differential factors while performing the attack,the time complexity needs a correction. We correct the time complexity of the attack.

Suggestions

Efficient implementation of TMVP-based prime field multiplication and its applications to ECC
Taşkın, Halil Kemal; Cenk, Murat; Department of Cryptography (2019)
The need for faster and practical cryptography is a research topic for decades. For elliptic curve cryptography, which is proposed independently by Koblitz and Miller in 1985 as a more efficient alternative to RSA, the applications of it in real life started after 2000s. Today, most of the popular applications and protocols like Whatsapp, Signal, iOS, Android, TLS, SSH, Bitcoin etc. make use of elliptic curve cryptography. In this thesis, we present a new representation of finite field multiplication which ...
Homomorphic encryption based on the ring learning with errors (RLWE) problem
Keskinkurt, İrem; Cenk, Murat; Department of Cryptography (2017)
The encryption techniques used to ensure data secrecy have been evolving in compliance with the developments in technology and reforming according to need. Nowadays, the increase in the amount of data that should be stored in encrypted form, has led to the need for encryption schemes that provide both the safety and the efficient usability of data. Homomorphic encryption, which enables the ability to make computations on encrypted data, is seen as one of the solutions that can meet this need. In this thesis...
On provable security of some public key encryption schemes
Hanoymak, Turgut; Akyıldız, Ersan; Selçuk, Ali Aydın; Department of Cryptography (2012)
In this thesis, we analyse the security criteria of some public key encryption schemes. In this respect, we present the notion of adversarial goals and adversarial capabilities. We give the definition of provably security by means of several games between the challenger and the adversary in some security models, namely the standard model and the random oracle model. We state the main differences between these two models and observe the advantage of the success probability of the adversary in breaking the cr...
Modular exponentiation methods in cryptography
Yünüak, Hasan Bartu; Cenk, Murat; Department of Cryptography (2017)
Modular exponentiation has an important role in many cryptographic algorithms. These exponentiation methods differ in the bases used and their representations, the repeating aspect, and for which algorithms they are used for: fixed or variable base. Our research aims to compare the efficiencies and implementation timings for some selected algorithms. Also, we look at the options for using a dedicated cubing algorithm, and compare them with the current algorithms.
FGPA based cryptography computation platform and the basis conversion in composite finite fields
Sial, Muhammad Riaz; Akyıldız, Ersan; Department of Cryptography (2013)
In the study of this thesis work we focused on the hardware based cryptographic algorithms computation platform, especially for elliptic-curve and hyper-elliptic curve based protocols. We worked for making the hyperelliptic curve based Tate Pairing computation efficient specially for hardware implementations. To achieve this one needs to make the underlying finite field arithmetic implementations efficient. For this we study the finite fields of type $\mathbb{F}_q, q=p^{2pn}$ from the efficient implementati...
Citation Formats
M. Öğünç, “Differential cryptanalysis on LBLOCK using differential factors,” M.S. - Master of Science, Middle East Technical University, 2018.