2019
DOI: 10.1049/iet-ifs.2018.5151
|View full text |Cite
|
Sign up to set email alerts
|

Division cryptanalysis of block ciphers with a binary diffusion layer

Abstract: In this paper, we propose an accurate security evaluation methodology for block ciphers with a binary diffusion layers against division cryptanalysis. We illustrate the division property by the independence of variables, and exploit a one-toone mapping between division trails and invertible sub-matrices. We give a new way to model the propagation of division property of linear diffusion layers by the smallest amount of inequalities which are generated from linear combinations of row vectors of the diffusion ma… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1
1
1

Citation Types

0
56
0

Year Published

2019
2019
2021
2021

Publication Types

Select...
6
2

Relationship

2
6

Authors

Journals

citations
Cited by 42 publications
(56 citation statements)
references
References 20 publications
(70 reference statements)
0
56
0
Order By: Relevance
“…One can also investigate the integral property by using the division property. In this context we want to emphasize that in [ZR19] the authors showed that for SKINNY-64, 10 rounds is the upper bound when searching for integral distinguishers based on division property. This analysis has been conducted taking into account the exact properties of both linear and nonlinear layer.…”
Section: Algorithm 1 Finding An Integral Distinguisher Of Maximum Lengthmentioning
confidence: 99%
“…One can also investigate the integral property by using the division property. In this context we want to emphasize that in [ZR19] the authors showed that for SKINNY-64, 10 rounds is the upper bound when searching for integral distinguishers based on division property. This analysis has been conducted taking into account the exact properties of both linear and nonlinear layer.…”
Section: Algorithm 1 Finding An Integral Distinguisher Of Maximum Lengthmentioning
confidence: 99%
“…SPNs are very well-researched and allow to apply existing cryptanalysis techniques to the security analysis of our forkcipher. A large number of cryptanalytic results [11,12,56,61,67,68] have further been published on round reduced SKINNY showing that the full version of the cipher has comfortable security margins. Unlike other lightweight block ciphers such as Midori [15] and PRINCE [30], the SKINNY design is constructed following the TWEAKEY framework, and in addition supports a number of choices for the tweak size; an important aspect for the choice of SKINNY for our design.…”
Section: Design Rationalementioning
confidence: 99%
“…It is based on the lightweight tweakable block cipher SKINNY [17]. Building ForkSkinny on an existing block cipher enables us to rely on the cryptanalyses result behind SKINNY [11,12,56,61,67,68], and in addition, helps us provide systematic analysis for the necessary forkcipher alterations. We also inherit the cipher's efficiency features and obtain a natural and consistent metric for comparison of the forkcipher performance with that of its underlying block cipher.…”
Section: Introductionmentioning
confidence: 99%
“…Model Operations. We recall how to model the operations in ciphers to construct the MILP [32] - [33].…”
Section: Model Bit-based Division Property Propagation Of Operations mentioning
confidence: 99%