Differential Attacks on Lightweight Block Ciphers PRESENT, PRIDE, and RECTANGLE Revisited

2016-09-21
Tezcan, Cihangir
Senol, Asuman
Dogan, Erol
Yucebas, Furkan
Baykal, Nazife
Differential distribution and linear approximation tables are the main security criteria for S-box designers. However, there are other S-box properties that, if overlooked by cryptanalysts, can result in erroneous results in theoretical attacks. In this paper we focus on two such properties, namely undisturbed bits and differential factors. We go on to identify several inconsistencies in published attacks against the lightweight block ciphers PRESENT, PRIDE, and RECTANGLE and present our corrections.

Suggestions

Relating undisturbed bits to other properties of substitution boxes
Makarim, Rusydi H.; Tezcan, Cihangir (2015-01-01)
Recently it was observed that for a particular nonzero input difference to an S-Box, some bits in all the corresponding output differences may remain invariant. These specific invariant bits are called undisturbed bits. Undisturbed bits can also be seen as truncated differentials with probability 1 for an S-Box. The existence of undisturbed bits was found in the S-Box of Present and its inverse. A 13-round improbable differential attack on Present was provided by Tezcan and without using the undisturbed bit...
Multiple linear regression model with stochastic design variables
İslam, Muhammed Qamarul (Informa UK Limited, 2010-01-01)
In a simple multiple linear regression model, the design variables have traditionally been assumed to be non-stochastic. In numerous real-life situations, however, they are stochastic and non-normal. Estimators of parameters applicable to such situations are developed. It is shown that these estimators are efficient and robust. A real-life example is given.
Continuous optimization approaches for clustering via minimum sum of squares
Akteke-Ozturk, Basak; Weber, Gerhard Wilhelm; Kropat, Erik (2008-05-23)
In this paper, we survey the usage of semidefinite programming (SDP), and nonsmooth optimization approaches for solving the minimum sum of squares problem which is of fundamental importance in clustering. We point out that the main clustering idea of support vector clustering (SVC) method could be interpreted as a minimum sum of squares problem and explain the derivation of semidefinite programming and a nonsmooth optimization formulation for the minimum sum of squares problem. We compare the numerical resu...
Direct calculation of AGMA geometry factor J by making use of polynomial equations
Arıkan, Mehmet Ali Sahir (2002-07-01)
The available sources and procedures for determination of AGMA geometry factor J are tables, charts and semi-analytical methods. When computerized gear design is considered, usage of tables requires a number of interpolations; usage of charts requires curve fitting; and usage of semi-analytical methods needs a numerical algorithm and may have convergence problems. As an alternative to these, polynomial equations for direct calculation of AGMA geometry factor J are derived for external spur gears. Thus, it i...
On decoding interleaved reed-solomon codes
Yayla, Oğuz; Özbudak, Ferruh; Department of Cryptography (2011)
Probabilistic simultaneous polynomial reconstruction algorithm of Bleichenbacher-Kiayias-Yung is extended to the polynomials whose degrees are allowed to be distinct. Furthermore, it is observed that probability of the algorithm can be increased. Specifically, for a finite field $\F$, we present a probabilistic algorithm which can recover polynomials $p_1,\ldots, p_r \in \F[x]$ of degree less than $k_1,k_2,\ldots,k_r$, respectively with given field evaluations $p_l(z_i) = y_{i,l}$ for all $i \in I$, $
Citation Formats
C. Tezcan, A. Senol, E. Dogan, F. Yucebas, and N. Baykal, “Differential Attacks on Lightweight Block Ciphers PRESENT, PRIDE, and RECTANGLE Revisited,” 2016, vol. 10098, Accessed: 00, 2020. [Online]. Available: https://hdl.handle.net/11511/31883.