scispace - formally typeset
Open AccessPosted Content

Zero-Correlation Linear Cryptanalysis of Block Ciphers.

Reads0
Chats0
TLDR
Zero-correlation linear cryptanalysis (ZCL) as mentioned in this paper is a technique applicable to many block cipher constructions, including AES, balanced Feistel networks, Skipjack, CLEFIA and CAST256.
Abstract
Linear cryptanalysis, along with differential cryptanalysis, is an important tool to evaluate the security of block ciphers. This work introduces a novel extension of linear cryptanalysis – zero-correlation linear cryptanalysis – a technique applicable to many block cipher constructions. It is based on linear approximations with a correlation value of exactly zero. For a permutation on n bits, an algorithm of complexity 2 is proposed for the exact evaluation of correlation. Non-trivial zero-correlation linear approximations are demonstrated for various block cipher structures including AES, balanced Feistel networks, Skipjack, CLEFIA, and CAST256. Using the zero-correlation linear cryptanalysis, a key-recovery attack is shown on 6 rounds of AES-192 and AES-256 as well as 13 rounds of CLEFIA-256.

read more

Citations
More filters
Book ChapterDOI

Zero correlation linear cryptanalysis with reduced data complexity

TL;DR: In this paper, a statistical technique was proposed to reduce the data complexity of zero correlation linear cryptanalysis (ZCLC) by using the high number of linear approximations available.
Journal Article

Two attacks on reduced IDEA

TL;DR: A truncated differential attack on a reduced number of rounds of IDEA was presented in this paper, where the secret key was determined by a novel method for determining the secret secret key.
Posted Content

Zero-Correlation Linear Cryptanalysis of Reduced-Round LBlock.

TL;DR: In this paper, the authors presented several zero-correlation linear approximations for 14 rounds of LBlock and described a cryptanalysis for 22 rounds of the reduced LBlock.
Journal ArticleDOI

Zero-correlation linear cryptanalysis of reduced-round LBlock

TL;DR: The matrix method is adapted to find zero-correlation linear approximations for both variants of the LBlock as well as the block ciphers with analogous structures like TWINE and the attack does not exploit the structure of the key schedule or S-boxes used in the cipher.
Book ChapterDOI

Impossible differential cryptanalysis of the lightweight block ciphers TEA, XTEA and HIGHT

TL;DR: This paper proposes a method to identify the impossible differentials for TEA and XTEA by using the weak diffusion, where the impossible differential comes from a bit contradiction, which result in impossible differential attacks on 23-round XTEa and 17-round TEA, respectively.
References
More filters
Book

Handbook of Applied Cryptography

TL;DR: A valuable reference for the novice as well as for the expert who needs a wider scope of coverage within the area of cryptography, this book provides easy and rapid access of information and includes more than 200 algorithms and protocols.
Book

The Design of Rijndael: AES - The Advanced Encryption Standard

TL;DR: The underlying mathematics and the wide trail strategy as the basic design idea are explained in detail and the basics of differential and linear cryptanalysis are reworked.
Journal ArticleDOI

Differential cryptanalysis of DES-like cryptosystems

TL;DR: A new type of cryptanalytic attack is developed which can break the reduced variant of DES with eight rounds in a few minutes on a personal computer and can break any reduced variantof DES (with up to 15 rounds) using less than 256 operations and chosen plaintexts.
Journal ArticleDOI

How to construct pseudorandom permutations from pseudorandom functions

TL;DR: Any pseudorandom bit generator can be used to construct a block private key cryptos system which is secure against chosen plaintext attack, which is one of the strongest known attacks against a cryptosystem.
Journal ArticleDOI

Cryptography and Computer Privacy

Horst Feistel
- 01 May 1973 -