2010
DOI: 10.1007/978-3-642-17373-8_8
|View full text |Cite
|
Sign up to set email alerts
|

Conditional Differential Cryptanalysis of NLFSR-Based Cryptosystems

Abstract: Non-linear feedback shift registers are widely used in lightweight cryptographic primitives. For such constructions we propose a general analysis technique based on differential cryptanalysis. The essential idea is to identify conditions on the internal state to obtain a deterministic differential characteristic for a large number of rounds. Depending on whether these conditions involve public variables only, or also key variables, we derive distinguishing and partial key recovery attacks. We apply these metho… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

0
115
1

Year Published

2012
2012
2023
2023

Publication Types

Select...
5
2
1

Relationship

0
8

Authors

Journals

citations
Cited by 99 publications
(116 citation statements)
references
References 16 publications
(28 reference statements)
0
115
1
Order By: Relevance
“…Another possible approach it to carefully select the cube such that we obtain a practical distinguisher (as in Section 5.1). Then, we can try to apply several techniques that were developed to exploit similar distinguishers for key recovery (such as conditional differential cryptanalysis [19] and dynamic cube attacks [15]). However, these techniques seem to be better suited for stream ciphers built using feedback shift registers, rather than the SP-network design of Keccak.…”
Section: Keystream Prediction For 9-round Keccakmentioning
confidence: 99%
“…Another possible approach it to carefully select the cube such that we obtain a practical distinguisher (as in Section 5.1). Then, we can try to apply several techniques that were developed to exploit similar distinguishers for key recovery (such as conditional differential cryptanalysis [19] and dynamic cube attacks [15]). However, these techniques seem to be better suited for stream ciphers built using feedback shift registers, rather than the SP-network design of Keccak.…”
Section: Keystream Prediction For 9-round Keccakmentioning
confidence: 99%
“…For KATAN-32 we present the best known differential attack. 1 In particular, our attack allows us to break 115 rounds of KATAN-32, which is 37 rounds more than previous work [13]. For this, our attack exploits the non-uniformity of the difference distribution after 91 rounds which is 20 rounds more than the previously best known differential characteristic.…”
Section: Our Contributionmentioning
confidence: 99%
“…We refer to [9] for more information. The currently best know differential attack on KATAN-32 is a conditional differential attack that can break up to 78 rounds (see [13]). The best attack overall breaks the full cipher slightly faster than exhaustive key search [12].…”
Section: Application To Katan32mentioning
confidence: 99%
“…Cryptanalytical results on the KATAN family have been presented in [12,2]. Recall that all three members of the KATAN family (i.e.…”
Section: Introductionmentioning
confidence: 99%
“…KATAN32, KATAN48, and KATAN64) have 254 rounds. Knellwolf et al [12] presented partial key recovery attacks (called "conditional differential cryptanalysis") against 78 rounds of KATAN32, 70 rounds of KATAN48, and 68 rounds of KATAN64 and concluded that the full versions of these ciphers seem to have sufficiently large number of rounds (254 rounds) to provide a confident security margin against their proposed attack. Bard et al [2] presented cube attacks against 60, 40, and 30 rounds, and algebraic attacks against 79, 64, 60 rounds of KATAN32, KATAN48 and KATAN64, respectively.…”
Section: Introductionmentioning
confidence: 99%