REN Jiongjiong and CHEN Shaozhen, “A Further Understanding of Differential-Linear Cryptanalysis,” Chinese Journal of Electronics, vol. 29, no. 4, pp. 660-666, 2020, doi: 10.1049/cje.2020.05.010
Citation: REN Jiongjiong and CHEN Shaozhen, “A Further Understanding of Differential-Linear Cryptanalysis,” Chinese Journal of Electronics, vol. 29, no. 4, pp. 660-666, 2020, doi: 10.1049/cje.2020.05.010

A Further Understanding of Differential-Linear Cryptanalysis

doi: 10.1049/cje.2020.05.010
Funds:  This work is supported by the National Cipher Development Foundation (No.MMJJ20180203), the State Key Laboratory of Mathematical Engineering and Advanced Computation Open Foundation (No.2018A03) and the Foundation of Science and Technology on Information Assurance Laboratory (No.KJ-17-002).
  • Received Date: 2019-04-11
  • Rev Recd Date: 2019-12-20
  • Publish Date: 2020-07-10
  • Differential-linear cryptanalysis has attracted much attention since proposed to attack DES in 1994, and then some generalized theories are developed to complement and unify the method. However, the links between differential-linear cryptanalysis and other important cryptanalysis methods have been still missing. The motivation is to fix the gap. By establishing some boolean equations, we propose the mathematical links among differential, linear and differential-linear attacks. We then generalise the definition of capacity and present some properties of the capacity of differential function. The links and properties are employed to explore the relationships between multidimensional differential-linear hulls and integral distinguishers. We show that a multidimensional differential-linear hull of certain correlation always implies the existence of an integral distinguisher and a zero-correlation linear hull, while a special integral distinguisher indicates the existence of a multidimensional differential-linear hull.
  • loading
  • E. Biham, A. Shamir, “Differential cryptanalysis of DES-like cryptosystems”, Advances in Cryptology-CRYPTO 1990, of Lecture Notes in Computer Science, Vol.537, pp.2-21, 1990.
    M. Matsui, A. Yamagishi, “A new method for known plaintext attack of FEAL cipher”, Advances in CryptologyEUROCRYPT 1992, of Lecture Notes in Computer Science, Vol.658, pp.81-91, 1992.
    W. Yi, Y. Tian, S. Chen, “Linear cryptanalysis of reducedround PRIDE block cipher”, Acta Electronica Sinica, Vol.45, No.2, pp.468-476, 2017.(in Chinese)
    S. Langford, M. Hellman, “Differential-linear cryptanalysis”, Advances in Cryptology-CRYPTO 1994, of Lecture Notes in Computer Science, Vol.839, pp.17-25, 1994.
    E. Biham, O. Dunkelman, N. Keller, “Enhancing differentiallinear cryptanalysis”, Advances in Cryptology-ASIACRYPT 2002, of Lecture Notes in Computer Science, Vol.2501, pp.254-266, 2002.
    J. Lu, “A Methodology for differential-linear cryptanalysis and its applications”, Proc. of Fast Software EncryptionFSE 2012, of Lecture Notes in Computer Science, Vol.7549, pp.69-89, 2012.
    C. Blondeau, G. Leander, K. Nyberg, “Differential-linear cryptanalysis revisited”, Proc. of Fast Software EncryptionFSE 2014, of Lecture Notes in Computer Science, Vol.8540, pp.411-430, 2014.
    E. Biham, O. Dunkelman, N. Keller, “Differential-linear cryptanalysis of Serpent”, Proc. of Fast Software EncryptionFSE 2003, of Lecture Notes in Computer Science, Vol.2887, pp.9-21, 2003.
    O. Dunkelman, S. Indesteege, N. Keller, “Differentiallinear attack on 12-round Serpent”, Proc. in CryptologyINDOCRYPT 2008, of Lecture Notes in Computer Science, Vol.5365, pp.308-321, 2008.
    W. Yi, J. Ren, S. Chen, “Multidimensional differential-linear cryptanalysis of ARIA block cipher”, Etri Journal, Vol.39, No.1, pp.108-115, 2016.
    O. Dunkelman, N. Keller, “Cryptanalysis of CTC2”, Proc. of Cryptographers Track RSA Conference-CT-RSA 2009, of Lecture Notes in Computer Science, Vol.5473, pp.226-239, 2009.
    C. Guo, H. Zhang, D. Lin, “Estimating differentiallinear distinguishers and applications to CTC2”, Proc. of Information Security Practice and Experience-ISPEC 2015, of Lecture Notes in Computer Science, Vol.9065, pp.220-234, 2015.
    Y. Shin, J. Kim, G. Kim, S. Hong, S. Lee, “Differentiallinear type attacks on reduced rounds of SHACAL-2”, Proc. of Australasian Conference on Information Security and Privacy-ACISP 2004, of Lecture Notes in Computer Science, Vol.3108, pp.110-122, 2004. (In Chinese)
    H. Wu, B. Preneel, “Differential-linear attacks against the stream cipher Phelix”, Proc. of Fast Software EncryptionFSE 2007, of Lecture Notes in Computer Science, Vol.4593, pp.87-100, 2007.
    T. Huang, I. Tjuawinata, H. Wu, “Differential-linear cryptanalysis of ICEPOLE”, Proc. of Fast Software EncryptionFSE 2015, of Lecture Notes in Computer Science, Vol.9054, pp.243-263, 2015.
    G. Leurent, “Improved differential-linear cryptanalysis of 7- round Chaskey with partitioning”, Advances in CryptologyEUROCRYPT 2016, of Lecture Notes in Computer Science, Vol.9665, pp.344-371, 2016.
    F. Chabaud, S. Vaudenay, “Links between differential and linear cryptanalysis”, Advances in Cryptology-EUROCRYPT 1994, of Lecture Notes in Computer Science, Vol.950, pp.356-365, 1994.
    C. Blondeau, K. Nyberg, “New links between differential and linear cryptanalysis”, Advances in Cryptology-EUROCRYPT 2013, of Lecture Notes in Computer Science, Vol.7881, pp.388-404, 2013.
    A. Bogdanov, G. Leander, K. Nyberg, M. Wang, “Integral and multidimensional linear distinguishers with correlation zero”, Advances in Cryptology-ASIACRYPT 2012, of Lecture Notes in Computer Science, Vol.7658, pp.244-261, 2012.
    G. Leander, “On linear hulls, statistical saturation attacks, PRESENT and a cryptanalysis of PUFFIN”, Advances in Cryptology-EUROCRYPT 2011, of Lecture Notes in Computer Science, Vol.6632, pp.303-322, 2011.
    C. Blondeau, K. Nyberg, “Links between truncated differential and multidimensional linear properties of block ciphers and underlying attack complexities”, Advances in CryptologyEUROCRYPT 2014, of Lecture Notes in Computer Science, Vol.8441, pp.165-182, 2014.
    B. Sun, B. Liu, V. Rijmen, et al., “Links among impossible differential, integral and zero correlation linear cryptanalysis”, Advances in Cryptology-CRYPTO 2015, of Lecture Notes in Computer Science, Vol.9215, pp.95-115, 2015.
    A. Biryukov, C.D. Cannière, M. Quisquater, “On multiple linear approximations”, Advances in Cryptology-CRYPTO 2004, of Lecture Notes in Computer Science, Vol.3152, pp.1-22, 2004.
    A. Canteaut, C. Carlet, P. Charpin, C. Fontaine, “Propagation characteristics and correlation-immunity of highly nonlinear boolean functions”, Advances in CryptologyEUROCRYPT 2000, of Lecture Notes in Computer Science, Vol.1807, pp.507-522, 2000.
    K. Nyberg, L.R. Knudsen, “Provable security against differential cryptanalysis”, Advances in Cryptology-CRYPTO 1993, of Lecture Notes in Computer Science, Vol.740, pp.566-574, 1993.
    X. Zhang, Y. Zheng, “GAC-the criterion for global avalanche characteristics of cryptographic functions”, Journal of Universal Computer Science, Vol.1, No.5, pp.320-337, 1995.
    C.M. Adams, “The CAST-256 encryption algorithm”, AES Proposal, 1998.
    D. Wagner, “The boomerang attack”, Proc. of Fast Software Encryption-FSE 1999, of Lecture Notes in Computer Science, Vol.1636, pp.156-170, 1999.
    M. Wang, X. Wang, C. Hu, “New linear cryptanalytic results of reduced-round of CAST-128 and CAST-256”, Proc. of Selected Areas in Cryptography-SAC 2008, of Lecture Notes in Computer Science, Vol.5381, pp.429-441, 2008.
    M.H. Dehkordi, R. Taghizadeh, “Multiple differential-zero correlation linear cryptanalysis of reduced-round CAST-256”, Journal of Mathematical Cryptology, Vol.11, No.2, pp.55-62, 2017.
    J. Daemen, V. Rijmen, “Probability distributions of correlation and differentials in block ciphers”, available at http://eprint.iacr.org/2005/212, 2006-4-13.
  • 加载中

Catalog

    通讯作者: 陈斌, bchen63@163.com
    • 1. 

      沈阳化工大学材料科学与工程学院 沈阳 110142

    1. 本站搜索
    2. 百度学术搜索
    3. 万方数据库搜索
    4. CNKI搜索

    Article Metrics

    Article views (454) PDF downloads(154) Cited by()
    Proportional views
    Related

    /

    DownLoad:  Full-Size Img  PowerPoint
    Return
    Return