On the distribution of characteristics in bijective mappings

  • Authors:
  • Luke O'Connor

  • Affiliations:
  • Univ. of Waterloo, Canada

  • Venue:
  • EUROCRYPT '93 Workshop on the theory and application of cryptographic techniques on Advances in cryptology
  • Year:
  • 1994

Quantified Score

Hi-index 0.00

Visualization

Abstract

Differential cryptanalysis is a method of attacking iterated mappings which has been applied with varying success to a number of product ciphers and hash functions [1,3]. The attack is based on predicting a series of differences 驴Y1,驴Y2..., 驴Y驴, known as a characteristic 驴. Partial information about the key can be derived when the differences are correctly predicted. The probability of a given characteristic 驴 correctly predicting differences is derived from the XOR tables associated with the iterated mapping.Even though differential cryptanalysis has been applied successfully to a number of specific iterated mappings such as DES, FEAL and LOKI, the effectiveness of the attack against an arbitrary iterated mapping has not been considered. In this paper we derive the exact distribution of characteristics in XOR tables, and determine an upper bound on the probability of the most likely characteristic 驴 in a product cipher constructed from randomly selected S-boxes that are bijective mappings. From this upper bound we are then able to construct product ciphers for which all characteristics 驴 occur with low probability.