Your browser does not support JavaScript!
http://iet.metastore.ingenta.com
1887

access icon free Chosen-plaintext linear attacks on Serpent

In this study, the authors consider chosen-plaintext variants of the linear attack on reduced round Serpent. By reasonably fixing parts of the plaintexts of 10-round Serpent the number of texts required in a linear attack with single approximation can be significantly reduced by a factor of 222. The authors also give the best data complexity on 10-round Serpent so far, which is 280. Moreover, the authors extend the chosen-plaintext technique to the linear attack using multiple approximations and improve the results of cryptanalysis in data complexity or/and time complexity in different scenarios. As an application to show the usefulness of this technique, an experiment in the multidimensional linear model on 5-round Serpent is given.

References

    1. 1)
      • 7. Collard, B., Standaert, F.-X., Quisquater, J.-J.: ‘Experiments on the multiple linear cryptanalysis of reduced round serpent’. in Nyberg, K. (Ed.), FSE, 2008, (LNCS, 5086), pp. 382397.
    2. 2)
      • 1. Anderson, R., Biham, E., Knudsen, L.: ‘Serpent: a proposal for the Advanced Encryption Standard’. ‘NIST AES proposal’, National Institute for Standards and Technology, pub-NIST:adr (June 1998).
    3. 3)
      • 19. Knudsen, L.R., Mathiassen, J.E.: ‘A chosen-plaintext linear attack on DES’. IWFSE: Int. Workshop on Fast Software Encryption, 2000, (LNCS, 1978), pp. 262272.
    4. 4)
      • 3. Biham, E., Dunkelman, O., Keller, N.: ‘The rectangle attack – rectangling the serpent’. EUROCRYPT: Adv. Cryptol.: Proc. EUROCRYPT, 2001, vol. 2045, pp. 340357.
    5. 5)
      • 5. Collard, B., Standaert, F., Quisquater, J.: ‘Improved and multiple linear cryptanalysis of reduced round serpent-description of the linear approximations’. 2007, Unpublished manuscript.
    6. 6)
      • 21. Nguyen, P.H., Wei, L., Wang, H., Ling, S.: ‘On multidimensional linear cryptanalysis’. in Steinfeld, R., Hawkes, P. (Eds.), ACISP, 2010, (LNCS, 6168), pp. 3752.
    7. 7)
      • 2. Kohno, T., Kelsey, J., Schneier, B.: ‘Preliminary cryptanalysis of reduced-round serpent’. AES Candidate Conf., 2000, pp. 195211.
    8. 8)
      • 12. Cho, J.Y.: ‘Linear cryptanalysis of reduced-round PRESENT’. IACR Cryptology ePrint Archive. , pp 397, 2009.
    9. 9)
      • 20. Collard, B., Standaert, F.-X., Quisquater, J.-J.: ‘Improved and multiple linear cryptanalysis of reduced round serpent’. in Pei, D., Yung, M., Lin, D., Wu, C. (Eds.), Inscrypt, 2007, (LNCS, 4990), pp. 5165.
    10. 10)
      • 9. Matsui, M.: ‘Linear cryptanalysis method for DES cipher’. EUROCRYPT: Adv. Cryptol.: Proc. EUROCRYPT, 1993, vol. 765, pp. 386397.
    11. 11)
      • 16. Hermelin, M., Nyberg, K.: ‘Linear cryptanalysis using multiple linear approximations’. IACR Cryptol. ePrint Arch., 2011, pp. 93 (2011).
    12. 12)
      • 17. Cho, J.Y., Hermelin, M., Nyberg, K.: ‘A new technique for multidimensional linear cryptanalysis with applications on reduced round serpent’. Lee, P.J., Cheon, J.H. (Eds.), ICISC, 2008, (LNCS, 5461), pp. 383398.
    13. 13)
      • 11. Nakahara, J., Preneel, B., Vandewalle, J.: ‘Linear cryptanalysis of reduced-round versions of the SAFER block cipher family’. IWFSE: Int. Workshop on Fast Software Encryption, 2000, (LNCS).
    14. 14)
      • 14. Biryukov, A., Canniere, C.D., Quisquater, M.: ‘On multiple linear approximations’. CRYPTO: Proc. Crypto, 2004, vol. 3152, pp. 122.
    15. 15)
      • 10. Matsui, M.: ‘The first experimental cryptanalysis of the data encryption standard’. CRYPTO: Proc. Crypto, 1994, vol. 839, pp. 111.
    16. 16)
      • 23. Selçuk, A.A.: ‘On probability of success in linear and differential cryptanalysis’, J. Cryptol., 2008, 21, (1), pp. 131147 (doi: 10.1007/s00145-007-9013-7).
    17. 17)
      • 13. Kaliski, B., Robshaw, M.: ‘Linear cryptanalysis using multiple approximations’. CRYPTO: Proc. Crypto, 1994, vol. 839, pp. 2639.
    18. 18)
      • 22. Collard, B., Standaert, F.-X., Quisquater, J.-J.: ‘Improving the time complexity of Matsui's linear cryptanalysis’. in Nam, K.-H., Rhee, G. (Eds.), ICISC, 2007, (LNCS, 4817), pp. 7788..
    19. 19)
      • 4. Biham, E., Dunkelman, O., Keller, N.: ‘Linear cryptanalysis of reduced round serpent’. IWFSE: Int. Workshop on Fast Software Encryption, 2001, (LNCS, 2355), pp. 1627.
    20. 20)
      • 18. Hermelin, M., Cho, J.Y., Nyberg, K.: ‘Multidimensional linear cryptanalysis of reduced round serpent’. in Mu, Y., Susilo, W., Seberry, J. (Eds.), ACISP, 2008, (LNCS, 5107), pp. 203215.
    21. 21)
      • 8. Nguyen, P.H., Wu, H., Wang, H.: ‘Improving the algorithm 2 in multidimensional linear cryptanalysis’. in Parampalli, U., Hawkes, P. (Eds.), ACISP, 2011, (LNCS, 6812), pp. 6174.
    22. 22)
      • 15. Hermelin, M., Cho, J.Y., Nyberg, K.: ‘Multidimensional extension of matsui's algorithm 2’. in Dunkelman, O. (Ed.), FSE, 2009, (LNCS, 5665), pp. 209227.
    23. 23)
      • 6. Dunkelman, O., Indesteege, S., Keller, N.: ‘A differential-linear attack on 12-round serpent’. in Chowdhury, D.R., Rijmen, V., Das, A. (Eds.), INDOCRYPT, 2008, (LNCS, 5365), pp. 308321.
http://iet.metastore.ingenta.com/content/journals/10.1049/iet-ifs.2012.0287
Loading

Related content

content/journals/10.1049/iet-ifs.2012.0287
pub_keyword,iet_inspecKeyword,pub_concept
6
6
Loading
This is a required field
Please enter a valid email address