2016
DOI: 10.1007/978-3-662-53018-4_24
|View full text |Cite
|
Sign up to set email alerts
|

Another View of the Division Property

Abstract: A new distinguishing property against block ciphers, called the division property, was introduced by Todo at Eurocrypt 2015. Our work gives a new approach to it by the introduction of the notion of parity sets. First of all, this new notion permits us to formulate and characterize in a simple way the division property of any order. At a second step, we are interested in the way of building distinguishers on a block cipher by considering some further properties of parity sets, generalising the division property… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1

Citation Types

1
58
0
2

Year Published

2017
2017
2023
2023

Publication Types

Select...
5
2
2

Relationship

0
9

Authors

Journals

citations
Cited by 43 publications
(61 citation statements)
references
References 21 publications
(54 reference statements)
1
58
0
2
Order By: Relevance
“…Definition 1 (Division property [12,4]). A set X ⊆ F n 2 has the division property D n k for some 1 ≤ k ≤ n, if the sum over all vectors x in X of the product x u equals 0, for all vectors u that have a hamming weight less than k, i.e.…”
Section: Division Property and Division Trailmentioning
confidence: 99%
See 1 more Smart Citation
“…Definition 1 (Division property [12,4]). A set X ⊆ F n 2 has the division property D n k for some 1 ≤ k ≤ n, if the sum over all vectors x in X of the product x u equals 0, for all vectors u that have a hamming weight less than k, i.e.…”
Section: Division Property and Division Trailmentioning
confidence: 99%
“…"=⇒" By [4,Proposition 7], if (x, y) is one of the division trails of an order n linear transformation, then the monomial ∏ i∈Ix x i appears in the expansion of ∏ j∈Iy y j = (a j1,1 x 1 + · · · + a j1,n x n ) · · · (a j wt(x) ,1 x 1 + · · · + a j wt(x) ,n x n ).…”
Section: A Compact Theoretical Descriptionmentioning
confidence: 99%
“…More recently, Todo [34,35] generalized the integral cryptanalysis approach by taking the integral sum on the low-order polynomial subsets of all the elements in the output multisets, such that due to the higher-order dierential type property linked to the algebraic normal form (ANF) representation of the cipher component, a zero sum is obtained; so-called the division property. The approach was then formalised by Boura and Canteaut [46] in relation to Reed-Muller codes, based on parity computation across dierent multiple bits of each multiset element, which is related to the ANF representation of functions and the algebraic degree. In contrast, our proposed approach considers each bitslice channel independently and the focus is on the internal ordering of such bitslice elements rather than on their integral sum.…”
Section: Introductionmentioning
confidence: 99%
“…More recently, Todo [34,35] generalized the integral cryptanalysis approach by taking the integral sum on the low-order polynomial subsets of all the elements in the output multisets, such that due to the higher-order dierential type property linked to the algebraic normal form (ANF) representation of the cipher component, a zero sum is obtained; so-called the division property. The approach was then formalised by Boura and Canteaut [46] in relation to Reed-Muller codes, based on parity computation across dierent multiple bits of each multiset element, which is related to the ANF representation of functions and the algebraic degree. In contrast, our proposed approach considers each bitslice channel independently and the focus is on the internal ordering of such bitslice elements rather than on their integral sum.…”
Section: Introductionmentioning
confidence: 99%