2016
DOI: 10.1007/s10623-016-0268-6
|View full text |Cite
|
Sign up to set email alerts
|

Joint data and key distribution of simple, multiple, and multidimensional linear cryptanalysis test statistic and its impact to data complexity

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
4
1

Citation Types

1
89
2

Year Published

2018
2018
2023
2023

Publication Types

Select...
4
4
1

Relationship

1
8

Authors

Journals

citations
Cited by 36 publications
(92 citation statements)
references
References 24 publications
1
89
2
Order By: Relevance
“…p of the key we observed in this paper has been considered, and more advanced statistical models have been developed. The variance due to random key was first integrated in the wrong key model of one-dimensional linear cryptanalysis [8], then to the model of the cipher [21] and finally for both [6] considering also explicitly the case of sampling without replacement. Since 2012, the hypothesis testing model has been adopted in many works on statistical cryptanalysis to determine distinguishing complexity [7] and data complexity for key recovery.…”
Section: Later Developmentsmentioning
confidence: 99%
“…p of the key we observed in this paper has been considered, and more advanced statistical models have been developed. The variance due to random key was first integrated in the wrong key model of one-dimensional linear cryptanalysis [8], then to the model of the cipher [21] and finally for both [6] considering also explicitly the case of sampling without replacement. Since 2012, the hypothesis testing model has been adopted in many works on statistical cryptanalysis to determine distinguishing complexity [7] and data complexity for key recovery.…”
Section: Later Developmentsmentioning
confidence: 99%
“…Later in [22,[30][31][32][33], more practical links between integral and zero-correlation linear distinguishers, impossible differential and zero-correlation linear distinguisher, truncated differential and multidimensional linear properties were proposed, which could significantly facilitate the task of evaluating security of block ciphers against various cryptanalytic tools. Recently, efforts have been made to provide more accurate estimates of data complexity of simple, multiple, and multidimensional linear cryptanalysis [34], or to improve the accuracy of estimated success probability of linear key-recovery attacks [35].…”
Section: Introductionmentioning
confidence: 99%
“…Since its invention in the early 1990s, many variations and extensions have been considered. A statistical model to estimate the data complexity of linear attacks was introduced in [2]. In this paper, we focus on linear cryptanalysis of round-reduced block ciphers: Fantomas, Robin, and iSCREAM.…”
Section: Introductionmentioning
confidence: 99%