The Improbable Differential Attack: Cryptanalysis of Reduced Round CLEFIA

Download
2010-01-01
In this paper we present a new statistical cryptanalytic technique that we call improbable differential cryptanalysis which uses a differential that is less probable when the correct key is used. We provide data complexity estimates for this kind of attacks and we also show a method to expand impossible differentials to improbable differentials. By using this expansion method, we cryptanalyze 13, 14, and 15-round CLEFIA for the key sizes of length 128, 192, and 256 bits, respectively. These are the best cryptanalytic results on CLEFIA up to this date.

Suggestions

Improved improbable differential attacks on ISO standard CLEFIA: Expansion technique revisited
Tezcan, Cihangir (2016-02-01)
Improbable differential cryptanalysis is a recent attack technique that generalizes impossible differential cryptanalysis for block ciphers. In this paper, we give the most effective attacks known to date on the CLEFIA cipher using improbable differential cryptanalysis. Moreover, we provide a general data complexity calculation that can guide the cryptanalyst to choose the optimal improbable differential. On a related account, we consider the probability calculations used for improbable differential cryptan...
Improbable differential cryptanalysis
Tezcan, Cihangir; Doğanaksoy, Ali; Akyıldız, Ersan; Department of Cryptography (2014)
We present a new statistical cryptanalytic technique that we call improbable differential cryptanalysis which uses a differential that is less probable when the correct key is used. We provide data complexity estimates for this kind of attacks and we also show a method to expand impossible differentials to improbable differentials. By using this expansion method, we cryptanalyze 13, 14, and 15-round \textsc{Clefia} for the key sizes of length 128, 192, and 256 bits, respectively. These are the best cryptana...
Improbable differential attacks on SERPENT using undisturbed bits
Tezcan, Cihangir; Demircioʇlu, Murat (2014-01-01)
A recently introduced S-box evaluation criteria called undisturbed bits allow the attacker to construct longer truncated, impossible or improbable differentials. In this paper, we analyze the security of Serpent against impossible and improbable differential cryptanalysis for the first time and provide a 7-round improbable differential attack by using undisturbed bits of its S-boxes. Although these cryptanalytic techniques are discovered after Serpent was designed, our analysis shows that the cipher is secu...
The finite element method over a simple stabilizing grid applied to fluid flow problems
Aydın, Selçuk Han; Tezer-Sezgin, Münevver; Department of Scientific Computing (2008)
We consider the stabilized finite element method for solving the incompressible Navier-Stokes equations and the magnetohydrodynamic (MHD) equations in two dimensions. The well-known instabilities arising from the application of standard Galerkin finite element method are eliminated by using the stabilizing subgrid method (SSM), the streamline upwind Petrov-Galerkin (SUPG) method, and the two-level finite element method (TLFEM). The domain is discretized into a set of regular triangular elements. In SSM, the...
A New MILP Model for Matrix Multiplications with Applications to KLEIN and PRINCE
İlter, Murat Burhan; Selçuk, Ali Aydın (2021-01-01)
Mixed integer linear programming (MILP) models are applied extensively in the field of cryptanalysis. Finding the minimum number of active S-boxes and the best differential characteristic in a differential attack are two main problems examined using the MILP approach. In this study, KLEIN and PRINCE block ciphers are modeled with MILP to search for an exact solution to these problems. Both ciphers contain matrix multiplication operations, which can be calculated using multiple xor operations. The standard M...
Citation Formats
C. Tezcan, “The Improbable Differential Attack: Cryptanalysis of Reduced Round CLEFIA,” 2010, vol. 6498, Accessed: 00, 2020. [Online]. Available: https://hdl.handle.net/11511/32024.