2008
DOI: 10.1007/978-3-540-71039-4_23
|View full text |Cite
|
Sign up to set email alerts
|

Bit-Pattern Based Integral Attack

Abstract: Abstract. Integral attacks are well-known to be effective against bytebased block ciphers. In this document, we outline how to launch integral attacks against bit-based block ciphers. This new type of integral attack traces the propagation of the plaintext structure at bit-level by incorporating bit-pattern based notations. The new notation gives the attacker more details about the properties of a structure of cipher blocks. The main difference from ordinary integral attacks is that we look at the pattern the … Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

0
14
0

Year Published

2009
2009
2021
2021

Publication Types

Select...
7
2

Relationship

1
8

Authors

Journals

citations
Cited by 56 publications
(16 citation statements)
references
References 11 publications
0
14
0
Order By: Relevance
“…M.R. Z'aba et al applied an integral attack for bit-patterns, and showed that 7-round PRESENT can be attacked [7]. M. Wang demonstrates 16-round PRESENT can be attacked by differential cryptanalysis [6].…”
Section: Introductionmentioning
confidence: 99%
“…M.R. Z'aba et al applied an integral attack for bit-patterns, and showed that 7-round PRESENT can be attacked [7]. M. Wang demonstrates 16-round PRESENT can be attacked by differential cryptanalysis [6].…”
Section: Introductionmentioning
confidence: 99%
“…After the first round, we have, in fact, 2 12 sets of 2 4 plaintexts ready for the 5-round attack. So, data and time complexity have to be multiplied by a factor of 2 12 (in comparison to the 5-round attack). Thus, required data is 6 · 2 16 chosen plaintexts and time is 2 41 .…”
Section: -Round Attackmentioning
confidence: 99%
“…For example, '00000000' (8 zeros) is called the constant pattern, while '11110000' is the active pattern denoted by a 2 . According to the notation introduced in [12], we have the following patters:…”
Section: Bit-pattern Based Integral Attackmentioning
confidence: 99%
“…Traditionally, integral cryptanalysis [23] is not well-suited to be applied on bit-based block ciphers such as I-PRESENT TM and PRESENT. However, by carefully inspecting the propagation of the inputs, the attack is still possible to be applied [24]. The best known integral attack on PRESENT is on 10 rounds [25] which is much less than the total number of rounds of present.…”
Section: Integral Cryptanalysismentioning
confidence: 99%