scispace - formally typeset
Open AccessBook ChapterDOI

The Improbable Differential Attack: Cryptanalysis of Reduced Round CLEFIA

Reads0
Chats0
TLDR
In this article, the authors presented a new statistical cryptanalytic technique that they call improbable differential cryptanalysis which uses a differential that is less probable when the correct key is used, and provided data complexity estimates for this kind of attacks and also showed a method to expand impossible differentials to improbable differentials.
Abstract
In this paper we present a new statistical cryptanalytic technique that we call improbable differential cryptanalysis which uses a differential that is less probable when the correct key is used. We provide data complexity estimates for this kind of attacks and we also show a method to expand impossible differentials to improbable differentials. By using this expansion method, we cryptanalyze 13, 14, and 15-round CLEFIA for the key sizes of length 128, 192, and 256 bits, respectively. These are the best cryptanalytic results on CLEFIA up to this date.

read more

Content maybe subject to copyright    Report

Citations
More filters
Journal ArticleDOI

A review of lightweight block ciphers

TL;DR: A survey of lightweight cryptographic algorithms, presenting recent advances in the field and identifying opportunities for future research is provided, examining lightweight implementations of symmetric-key block ciphers in hardware and software architectures.
Journal ArticleDOI

Lightweight Cryptography Algorithms for Resource-Constrained IoT Devices: A Review, Comparison and Research Opportunities

TL;DR: In this article, the authors have compared the existing algorithms in terms of implementation cost, hardware and software performances and attack resistance properties and discussed the demand and a direction for new research in the area of lightweight cryptography to optimize balance amongst cost, performance and security.
Book ChapterDOI

Scrutinizing and Improving Impossible Differential Attacks: Applications to CLEFIA, Camellia, LBlock and Simon

TL;DR: In this paper, a generic complexity analysis formula for mounting such attacks and new ideas for optimizing impossible differential cryptanalysis are presented, such as testing of parts of the internal state for reducing the number of involved key bits.
Posted Content

Scrutinizing and Improving Impossible Differential Attacks: Applications to CLEFIA, Camellia, LBlock and Simon (Full Version)

TL;DR: In this article, a generic complexity analysis formula for mounting such attacks and new ideas for optimizing impossible differential cryptanalysis are presented, such as testing of parts of the internal state for reducing the number of involved key bits.
Posted Content

Survey and Benchmark of Lightweight Block Ciphers for Wireless Sensor Networks.

TL;DR: In this article, the authors proposed to study on a dedicated platform of sensors most of the recent lightweight block ciphers as well as some conventional blockciphers and present some implementation tests performed on their platform.
References
More filters
Book

Elements of information theory

TL;DR: The author examines the role of entropy, inequality, and randomness in the design of codes and the construction of codes in the rapidly changing environment.
Journal ArticleDOI

Differential cryptanalysis of DES-like cryptosystems

TL;DR: A new type of cryptanalytic attack is developed which can break the reduced variant of DES with eight rounds in a few minutes on a personal computer and can break any reduced variantof DES (with up to 15 rounds) using less than 256 operations and chosen plaintexts.
Book ChapterDOI

Truncated and higher order differentials

TL;DR: The concept of truncated differentials is introduced and it is shown how to find a minimum nonlinear order of a block cipher using higher order differentials.
Book ChapterDOI

The 128-Bit Blockcipher CLEFIA (Extended Abstract)

TL;DR: A new 128-bit blockcipher CLEFIA supporting key lengths of 128, 192 and 256 bits, which is compatible with AES is proposed, which achieves enough immunity against known attacks and flexibility for efficient implementation in both hardware and software.
Journal ArticleDOI

Cryptanalysis of Skipjack Reduced to 31 Rounds Using Impossible Differentials

TL;DR: A cryptanalytic technique based on impossible differentials is used to show that recovering keys of Skipjack reduced from 32 to 31 rounds can be performed faster than exhaustive search.