Improved improbable differential attacks on ISO standard CLEFIA: Expansion technique revisited

2016-02-01
Improbable differential cryptanalysis is a recent attack technique that generalizes impossible differential cryptanalysis for block ciphers. In this paper, we give the most effective attacks known to date on the CLEFIA cipher using improbable differential cryptanalysis. Moreover, we provide a general data complexity calculation that can guide the cryptanalyst to choose the optimal improbable differential. On a related account, we consider the probability calculations used for improbable differential cryptanalysis. Recently, some examples were given where certain assumptions in these calculations do not hold. Although such cases exist, especially on small toy ciphers with insufficient diffusion, we provide experimental evidence which supports that the improbable differential attacks on CLEFIA and PRESENT are valid.
INFORMATION PROCESSING LETTERS

Suggestions

Basic cryptanalysis methods on block ciphers
Çelik, Dilek; Doğanaksoy, Ali; Department of Cryptography (2010)
Differential cryptanalysis and linear cryptanalysis are the first significant methods used to attack on block ciphers. These concepts compose the keystones for most of the attacks in recent years. Also, while designing a cipher, these attacks should be taken into consideration and the cipher should be created as secure against them. Although di fferential cryptanalysis and linear cryptanalysis are still important, they started to be ine cient due to the improvements in the technology. So, these attacks are ...
The Improbable Differential Attack: Cryptanalysis of Reduced Round CLEFIA
Tezcan, Cihangir (2010-01-01)
In this paper we present a new statistical cryptanalytic technique that we call improbable differential cryptanalysis which uses a differential that is less probable when the correct key is used. We provide data complexity estimates for this kind of attacks and we also show a method to expand impossible differentials to improbable differentials. By using this expansion method, we cryptanalyze 13, 14, and 15-round CLEFIA for the key sizes of length 128, 192, and 256 bits, respectively. These are the best cry...
Efficient and Accurate Electromagnetic Optimizations Based on Approximate Forms of the Multilevel Fast Multipole Algorithm
Onol, Can; Karaosmanoglu, Bariscan; Ergül, Özgür Salih (2016-01-01)
We present electromagnetic optimizations by heuristic algorithms supported by approximate forms of the multilevel fast multipole algorithm (MLFMA). Optimizations of complex structures, such as antennas, are performed by considering each trial as an electromagnetic problem that can be analyzed via MLFMA and its approximate forms. A dynamic accuracy control is utilized in order to increase the efficiency of optimizations. Specifically, in the proposed scheme, the accuracy is used as a parameter of the optimiz...
Improved Polynomial Multiplication Algorithms over Characteristic Three Fields and Applications to NTRU Prime
Yeniaras, Esra; Cenk, Murat (2022-01-01)
This paper introduces a new polynomial multiplication algorithm which decreases the arithmetic complexity and another modified algorithm that speeds up the implementation run-time over the characteristic three fields. We first introduce a new polynomial multiplication algorithm using a 4-way split approach and observe that its asymptotic arithmetic complexity is better than Bernstein’s 3-way method for characteristic three fields. We then define an unbalanced split version a 5-way split method which is fast...
Improbable differential attacks on SERPENT using undisturbed bits
Tezcan, Cihangir; Demircioʇlu, Murat (2014-01-01)
A recently introduced S-box evaluation criteria called undisturbed bits allow the attacker to construct longer truncated, impossible or improbable differentials. In this paper, we analyze the security of Serpent against impossible and improbable differential cryptanalysis for the first time and provide a 7-round improbable differential attack by using undisturbed bits of its S-boxes. Although these cryptanalytic techniques are discovered after Serpent was designed, our analysis shows that the cipher is secu...
Citation Formats
C. Tezcan, “Improved improbable differential attacks on ISO standard CLEFIA: Expansion technique revisited,” INFORMATION PROCESSING LETTERS, pp. 136–143, 2016, Accessed: 00, 2020. [Online]. Available: https://hdl.handle.net/11511/30029.