Improbable differential attacks on SERPENT using undisturbed bits

2014-01-01
Tezcan, Cihangir
Demircioʇlu, Murat
A recently introduced S-box evaluation criteria called undisturbed bits allow the attacker to construct longer truncated, impossible or improbable differentials. In this paper, we analyze the security of Serpent against impossible and improbable differential cryptanalysis for the first time and provide a 7-round improbable differential attack by using undisturbed bits of its S-boxes. Although these cryptanalytic techniques are discovered after Serpent was designed, our analysis shows that the cipher is secure against these kind of attacks. Moreover, it was shown that every 3 × 3 S-box contains undisturbed bits and a list of ciphers were provided whose 4 × 4 S-boxes contain undisturbed bits. In this study we provide undisturbed bits for larger S-boxes for the first time. Namely, the undisturbed bits for the 5 × 5 and 6 × 6 S-boxes of Fides and the 9 × 9 S-boxes of Kasumi and Misty.

Suggestions

Improved improbable differential attacks on ISO standard CLEFIA: Expansion technique revisited
Tezcan, Cihangir (2016-02-01)
Improbable differential cryptanalysis is a recent attack technique that generalizes impossible differential cryptanalysis for block ciphers. In this paper, we give the most effective attacks known to date on the CLEFIA cipher using improbable differential cryptanalysis. Moreover, we provide a general data complexity calculation that can guide the cryptanalyst to choose the optimal improbable differential. On a related account, we consider the probability calculations used for improbable differential cryptan...
Differential Factors Revisited: Corrected Attacks on PRESENT and SERPENT
Tezcan, Cihangir (2015-09-11)
Differential factors, which prevent the attacker to distinguish some of the guessed keys corresponding to an active S-box during a differential attack on a block cipher, are recently introduced at Lightsec 2014 and used to reduce the time complexities of the previous differential-linear attacks on Serpent. Key recovery attacks generally consists of two parts: Key guess using the distinguisher and exhaustive search on the remaining key bits. Thus, we show that differential factors can reduce the time complex...
The Improbable Differential Attack: Cryptanalysis of Reduced Round CLEFIA
Tezcan, Cihangir (2010-01-01)
In this paper we present a new statistical cryptanalytic technique that we call improbable differential cryptanalysis which uses a differential that is less probable when the correct key is used. We provide data complexity estimates for this kind of attacks and we also show a method to expand impossible differentials to improbable differentials. By using this expansion method, we cryptanalyze 13, 14, and 15-round CLEFIA for the key sizes of length 128, 192, and 256 bits, respectively. These are the best cry...
Improbable differential cryptanalysis
Tezcan, Cihangir; Doğanaksoy, Ali; Akyıldız, Ersan; Department of Cryptography (2014)
We present a new statistical cryptanalytic technique that we call improbable differential cryptanalysis which uses a differential that is less probable when the correct key is used. We provide data complexity estimates for this kind of attacks and we also show a method to expand impossible differentials to improbable differentials. By using this expansion method, we cryptanalyze 13, 14, and 15-round \textsc{Clefia} for the key sizes of length 128, 192, and 256 bits, respectively. These are the best cryptana...
On Measuring Security Bounds of Some Ciphers Using Mixed Integer Linear Programming (MILP) Approach
Türesin, Can; Doğanaksoy, Ali; Koçak, Onur; Department of Cryptography (2021-9-6)
Block ciphers are one of the symmetric key encryption algorithms that are used in many devices. Its increasing popularity has led to the emergence of new cryptanalysis methods. Therefore, measuring block cipher's security bounds is one main indispensable need for its designers. Two of the most effective attacks on block ciphers are differential and linear cryptanalysis and these attacks' efficiencies are bonded with a number of active S-boxes of the cipher after a certain number of rounds. Consequently, mea...
Citation Formats
C. Tezcan and M. Demircioʇlu, “Improbable differential attacks on SERPENT using undisturbed bits,” 2014, Accessed: 00, 2020. [Online]. Available: https://hdl.handle.net/11511/32204.