[go: up one dir, main page]
More Web Proxy on the site http://driver.im/ skip to main content
10.1145/2659651.2659660acmotherconferencesArticle/Chapter ViewAbstractPublication PagessinConference Proceedingsconference-collections
research-article

Improbable Differential Attacks on Serpent using Undisturbed Bits

Published: 09 September 2014 Publication History

Abstract

A recently introduced S-box evaluation criteria called undisturbed bits allow the attacker to construct longer truncated, impossible or improbable differentials. In this paper, we analyze the security of Serpent against impossible and improbable differential cryptanalysis for the first time and provide a 7-round improbable differential attack by using undisturbed bits of its S-boxes. Although these cryptanalytic techniques are discovered after Serpent was designed, our analysis shows that the cipher is secure against these kind of attacks. Moreover, it was shown that every 3 × 3 S-box contains undisturbed bits and a list of ciphers were provided whose 4 × 4 S-boxes contain undisturbed bits. In this study we provide undisturbed bits for larger S-boxes for the first time. Namely, the undisturbed bits for the 5 × 5 and 6 × 6 S-boxes of Fides and the 9 × 9 S-boxes of Kasumi and Misty.

References

[1]
3rd Generation Partnership Project. Specification of the 3GPP Confidentiality and Integrity Algorithms - Document 2: KASUMI Specification (Release 11). Technical Report 3GPP TS 35.202 V11.0.0 (2012-09), Sept. 2012.
[2]
E. Biham, R. J. Anderson, and L. R. Knudsen. Serpent: A new block cipher proposal. In S. Vaudenay, editor, FSE, volume 1372 of Lecture Notes in Computer Science, pages 222--238. Springer, 1998.
[3]
E. Biham, A. Biryukov, and A. Shamir. Cryptanalysis of Skipjack Reduced to 31 Rounds Using Impossible Differentials. J. Cryptology, 18(4):291--311, 2005.
[4]
E. Biham, O. Dunkelman, and N. Keller. Linear cryptanalysis of reduced round Serpent. In M. Matsui, editor, FSE, volume 2355 of Lecture Notes in Computer Science, pages 16--27. Springer, 2001.
[5]
E. Biham, O. Dunkelman, and N. Keller. The rectangle attack - rectangling the Serpent. In B. Pfitzmann, editor, EUROCRYPT, volume 2045 of Lecture Notes in Computer Science, pages 340--357. Springer, 2001.
[6]
E. Biham, O. Dunkelman, and N. Keller. New results on boomerang and rectangle attacks. In J. Daemen and V. Rijmen, editors, FSE, volume 2365 of Lecture Notes in Computer Science, pages 1--16. Springer, 2002.
[7]
E. Biham, O. Dunkelman, and N. Keller. Differential-linear cryptanalysis of Serpent. In T. Johansson, editor, FSE, volume 2887 of Lecture Notes in Computer Science, pages 9--21. Springer, 2003.
[8]
B. Bilgin, A. Bogdanov, M. Knezevic, F. Mendel, and Q. Wang. Fides: Lightweight authenticated cipher with side-channel resistance for constrained hardware. In G. Bertoni and J.-S. Coron, editors, CHES, volume 8086 of Lecture Notes in Computer Science, pages 142--158. Springer, 2013.
[9]
C. Blondeau, B. Gérard, and J.-P. Tillich. Accurate estimates of the data complexity and success probability for various cryptanalyses. Des. Codes Cryptography, 59(1-3):3--34, 2011.
[10]
A. Bogdanov, M. Knezevic, G. Leander, D. Toz, K. Varici, and I. Verbauwhede. spongent: A lightweight hash function. In Preneel and Takagi {20}, pages 312--325.
[11]
B. Collard, F.-X. Standaert, and J.-J. Quisquater. Improved and multiple linear cryptanalysis of reduced round Serpent. In D. Pei, M. Yung, D. Lin, and C. Wu, editors, Inscrypt, volume 4990 of Lecture Notes in Computer Science, pages 51--65. Springer, 2007.
[12]
B. Collard, F.-X. Standaert, and J.-J. Quisquater. Experiments on the multiple linear cryptanalysis of reduced round Serpent. In K. Nyberg, editor, FSE, volume 5086 of Lecture Notes in Computer Science, pages 382--397. Springer, 2008.
[13]
J. Daemen and V. Rijmen. The block cipher Rijndael. In J.-J. Quisquater and B. Schneier, editors, CARDIS, volume 1820 of Lecture Notes in Computer Science, pages 277--284. Springer, 1998.
[14]
O. Dunkelman, S. Indesteege, and N. Keller. A differential-linear attack on 12-round Serpent. In D. R. Chowdhury, V. Rijmen, and A. Das, editors, INDOCRYPT, volume 5365 of Lecture Notes in Computer Science, pages 308--321. Springer, 2008.
[15]
J. Kelsey, T. Kohno, and B. Schneier. Amplified boomerang attacks against reduced-round MARS and Serpent. In B. Schneier, editor, FSE, volume 1978 of Lecture Notes in Computer Science, pages 75--93. Springer, 2000.
[16]
T. Kohno, J. Kelsey, and B. Schneier. Preliminary cryptanalysis of reduced-round Serpent. In AES Candidate Conference, pages 195--211, 2000.
[17]
M. Matsui. New block encryption algorithm MISTY. In E. Biham, editor, FSE, volume 1267 of Lecture Notes in Computer Science, pages 54--68. Springer, 1997.
[18]
J. McLaughlin and J. A. Clark. Nonlinear cryptanalysis of reduced-round Serpent and metaheuristic search for S-box approximations. IACR Cryptology ePrint Archive, 2013:22, 2013.
[19]
P. H. Nguyen, H. Wu, and H. Wang. Improving the algorithm 2 in multidimensional linear cryptanalysis. In U. Parampalli and P. Hawkes, editors, ACISP, volume 6812 of Lecture Notes in Computer Science, pages 61--74. Springer, 2011.
[20]
B. Preneel and T. Takagi, editors. Cryptographic Hardware and Embedded Systems - CHES 2011 - 13th International Workshop, Nara, Japan, September 28 - October 1, 2011. Proceedings, volume 6917 of Lecture Notes in Computer Science. Springer, 2011.
[21]
K. Shibutani, T. Isobe, H. Hiwatari, A. Mitsuda, T. Akishita, and T. Shirai. Piccolo: An ultra-lightweight blockcipher. In Preneel and Takagi {20}, pages 342--357.
[22]
F.-X. Standaert, G. Piret, N. Gershenfeld, and J.-J. Quisquater. Sea: A scalable encryption algorithm for small embedded applications. In J. Domingo-Ferrer, J. Posegga, and D. Schreckling, editors, CARDIS, volume 3928 of Lecture Notes in Computer Science, pages 222--236. Springer, 2006.
[23]
C. Tezcan. The improbable differential attack: Cryptanalysis of reduced round CLEFIA. In G. Gong and K. C. Gupta, editors, INDOCRYPT, volume 6498 of Lecture Notes in Computer Science, pages 197--209. Springer, 2010.
[24]
C. Tezcan. Improbable differential attacks on Present using undisturbed bits. Journal of Computational and Applied Mathematics, 259, Part B(0):503--511, 2014.
[25]
W. Zhang, Z. Bao, D. Lin, V. Rijmen, B. Yang, and I. Verbauwhede. Rectangle: A bit-slice ultra-lightweight block cipher suitable for multiple platforms. IACR Cryptology ePrint Archive, 2014:84, 2014.

Cited By

View all
  • (2015)Differential Factors RevisitedRevised Selected Papers of the 4th International Workshop on Lightweight Cryptography for Security and Privacy - Volume 954210.1007/978-3-319-29078-2_2(21-33)Online publication date: 10-Sep-2015
  • (2015)Differential Factors: Improved Attacks on SERPENTLightweight Cryptography for Security and Privacy10.1007/978-3-319-16363-5_5(69-84)Online publication date: 17-Mar-2015

Recommendations

Comments

Please enable JavaScript to view thecomments powered by Disqus.

Information & Contributors

Information

Published In

cover image ACM Other conferences
SIN '14: Proceedings of the 7th International Conference on Security of Information and Networks
September 2014
518 pages
ISBN:9781450330336
DOI:10.1145/2659651
Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

In-Cooperation

Publisher

Association for Computing Machinery

New York, NY, United States

Publication History

Published: 09 September 2014

Permissions

Request permissions for this article.

Check for updates

Qualifiers

  • Research-article
  • Research
  • Refereed limited

Conference

SIN '14

Acceptance Rates

SIN '14 Paper Acceptance Rate 32 of 109 submissions, 29%;
Overall Acceptance Rate 102 of 289 submissions, 35%

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • Downloads (Last 12 months)4
  • Downloads (Last 6 weeks)1
Reflects downloads up to 09 Jan 2025

Other Metrics

Citations

Cited By

View all
  • (2015)Differential Factors RevisitedRevised Selected Papers of the 4th International Workshop on Lightweight Cryptography for Security and Privacy - Volume 954210.1007/978-3-319-29078-2_2(21-33)Online publication date: 10-Sep-2015
  • (2015)Differential Factors: Improved Attacks on SERPENTLightweight Cryptography for Security and Privacy10.1007/978-3-319-16363-5_5(69-84)Online publication date: 17-Mar-2015

View Options

Login options

View options

PDF

View or Download as a PDF file.

PDF

eReader

View online with eReader.

eReader

Media

Figures

Other

Tables

Share

Share

Share this Publication link

Share on social media