scispace - formally typeset
Book ChapterDOI

Toward the True Random Cipher: On Expected Linear Probability Values for SPNS with Randomly Selected S-Boxes

TLDR
If the substitution components of an SPN are randomly selected, then the expected value of any ELP entry converges to the corresponding value for the true random cipher, as the number of encryption rounds is increased, giving quantitative support to the claim that the SPN structure is a practical approximation of thetrue random cipher.
Abstract
A block cipher, which is an important cryptographic primitive, is a bijective mapping from {0, 1} N to {0,1} N (N is called the block size), parameterized by a key. In the true random cipher, each key results in a distinct mapping, and every mapping is realized by some key—this is generally taken to be the ideal cipher model. This chapter considers a fundamental block cipher architecture called a substitution-permutation network (SPN). Specifically, expected linear probability (ELP) values for SPNs, which are the basis for a powerful attack called linear cryptanalysis, are investigated. It is shown that if the substitution components (s-boxes) of an SPN are randomly selected, then the expected value of any ELP entry converges to the corresponding value for the true random cipher, as the number of encryption rounds is increased. This gives quantitative support to the claim that the SPN structure is a practical approximation of the true random cipher.

read more

Citations
More filters

Linear cryptanalysis of substitution-permutation networks

TL;DR: The Q cipher, an SPN submitted to the European Commission's NESSIE cryptographic competition, is analyzed and it is proved that Q can be broken using linear cryptanalysis based onlinear hulls, the first use of linear hulls to break a proposed cipher.
Book ChapterDOI

Proving the security of AES substitution-permutation network

TL;DR: A AES*, a SPN identical to AES except that fixed S-boxes are replaced by random and independent permutations is introduced, it is proved that this construction resists linear and differential cryptanalysis with 4 inner rounds only, despite the huge cumulative effect of multipath characteristics that is induced by the symmetries of AES.

Quantitative Security of Block Ciphers: Designs and Cryptanalysis Tools

TL;DR: This thesis considers the (in)security of block ciphers against sta-tistical cryptanalytic attacks and develops some tools to perform optimal attacks andquantify their efficiency.
Journal ArticleDOI

Differential and linear properties analysis of the ciphers rijndael, serpent, threefish with 16-bit inputs and outputs

TL;DR: The main provisions of a new methodology for accelerated cryptanalysis of block symmetric ciphers to the linear and differential cryptanalysis attacks consisting in the fact that all modern block cipher after a certain number of cycles under the laws of transition distribution of XOR difference tables (total differentials) and the Laws of bias ofXOR difference Tables repeat the corresponding indexes of random permutations are confirmed are confirmed.
References
More filters
Book

Handbook of Applied Cryptography

TL;DR: A valuable reference for the novice as well as for the expert who needs a wider scope of coverage within the area of cryptography, this book provides easy and rapid access of information and includes more than 200 algorithms and protocols.
Journal ArticleDOI

Communication theory of secrecy systems

TL;DR: A theory of secrecy systems is developed on a theoretical level and is intended to complement the treatment found in standard works on cryptography.
Journal ArticleDOI

The Advanced Theory of Statistics

Maurice G. Kendall, +1 more
- 01 Apr 1963 - 
Book ChapterDOI

Linear cryptanalysis method for DES cipher

TL;DR: A new method is introduced for cryptanalysis of DES cipher, which is essentially a known-plaintext attack, that is applicable to an only-ciphertext attack in certain situations.
Related Papers (5)