2015
DOI: 10.1007/978-3-319-28166-7_16
|View full text |Cite
|
Sign up to set email alerts
|

Analysis of Boomerang Differential Trails via a SAT-Based Constraint Solver URSA

Abstract: In order to obtain differential patterns over many rounds of a cryptographic primitive, the cryptanalyst often needs to work on local differential trail analysis. Examples include merging two differential trail parts into one or, in the case of boomerang and rectangle attacks, connecting two short trails within the quartet boomerang setting. In the latter case, as shown by Murphy in 2011, caution should be exercised as there is increased chance of running into contradictions in the middle rounds of the primiti… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1
1

Citation Types

1
2
0

Year Published

2016
2016
2020
2020

Publication Types

Select...
3

Relationship

0
3

Authors

Journals

citations
Cited by 3 publications
(3 citation statements)
references
References 46 publications
1
2
0
Order By: Relevance
“…In 2011, Murphy [Mur11] provided several examples for both AES and DES of boomerangs never coming back. Similar results were obtained by Kircanski in [Kir15]: a SAT solver is used to show that previous rectangle/boomerang attacks on XTEA [Lu09], SM3 [WKD07] and SHACAL-1 [DKK06] primitives were based on incompatible characteristics.…”
Section: Introductionsupporting
confidence: 76%
“…In 2011, Murphy [Mur11] provided several examples for both AES and DES of boomerangs never coming back. Similar results were obtained by Kircanski in [Kir15]: a SAT solver is used to show that previous rectangle/boomerang attacks on XTEA [Lu09], SM3 [WKD07] and SHACAL-1 [DKK06] primitives were based on incompatible characteristics.…”
Section: Introductionsupporting
confidence: 76%
“…The CNF encodings are obtained from the language's semantic. The tool was used in [11] in order to show that previous differential analyses of some block ciphers (i.e. XTEA and SHACAL-1) were based on incompatible differential trails.…”
Section: Literature Reviewmentioning
confidence: 99%
“…Therefore, we use 's method to set up a linear system of equations for detecting contradictions. The ideas given by Kircanski in can also help us when constructing available differential characteristics. It is notable that the number of contradicting bit conditions will increase exponentially when 15 or more rounds are considered.…”
Section: Boomerang Attacks On Round‐reduced Lsh Hash Functionsmentioning
confidence: 99%