A model for structure attacks, with applications to PRESENT and serpent

  • Authors:
  • Meiqin Wang;Yue Sun;Elmar Tischhauser;Bart Preneel

  • Affiliations:
  • Key Laboratory of Cryptologic Techn. and Inf. Security, Ministry of Education, Shandong Univ., Jinan, China,Department of Electrical Eng. ESAT/SCD-COSIC, Katholieke Universiteit Leuven, Heverlee, ...;Institute for Advanced Study, Tsinghua University, Beijing, China;Department of Electrical Engineering ESAT/SCD-COSIC, Katholieke Universiteit Leuven, Heverlee, Belgium,Interdisciplinary Institute for BroadBand Technology (IBBT), Belgium;Department of Electrical Engineering ESAT/SCD-COSIC, Katholieke Universiteit Leuven, Heverlee, Belgium,Interdisciplinary Institute for BroadBand Technology (IBBT), Belgium

  • Venue:
  • FSE'12 Proceedings of the 19th international conference on Fast Software Encryption
  • Year:
  • 2012

Quantified Score

Hi-index 0.00

Visualization

Abstract

As a classic cryptanalytic method for block ciphers, hash functions and stream ciphers, many extensions and refinements of differential cryptanalysis have been developed. In this paper, we focus on the use of so-called structures in differential attacks, i.e. the use of multiple input and one output difference. We give a general model and complexity analysis for structure attacks and show how to choose the set of differentials to minimize the time and data complexities. Being a subclass of multiple differential attacks in general, structure attacks can also be analyzed in the model of Blondeau et al. from FSE 2011. In this very general model, a restrictive condition on the set of input differences is required for the complexity analysis. We demonstrate that in our dedicated model for structure attacks, this condition can be relaxed, which allows us to consider a wider range of differentials. Finally, we point out an inconsistency in the FSE 2011 attack on 18 rounds of the block cipher PRESENT and use our model for structure attacks to attack 18-round PRESENT and improve the previous structure attacks on 7-round and 8-round Serpent. To the best of our knowledge, those attacks are the best known differential attacks on these two block ciphers.