2018
DOI: 10.1155/2018/7453572
|View full text |Cite
|
Sign up to set email alerts
|

Multiple Impossible Differentials Cryptanalysis on 7-Round ARIA-192

Abstract: This paper studies the security of 7-round ARIA-192 against multiple impossible differentials cryptanalysis. We propose six special 4-round impossible differentials which have the same input difference and different output difference with the maximum number of nonzero common bytes. Based on these differentials, we construct six attack trails including the maximum number of common subkey bytes. Under such circumstances, we utilize an efficient sieving process to improve the efficiency of eliminating common subk… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

0
17
0

Year Published

2019
2019
2024
2024

Publication Types

Select...
3

Relationship

1
2

Authors

Journals

citations
Cited by 3 publications
(17 citation statements)
references
References 17 publications
0
17
0
Order By: Relevance
“…As shown in Fig. 3, for each attack trail, sixteen subkey bytes (k 0, (2,3,4,7,8,9,13,14) , k 1,(4,6,9,11) , k 7,(0,7,10,13) ) and (k 0, (2,3,4,7,8,9,13,14) , k 1,(5,7,8,10) , k 7,(0,7,10,13) ) need to be attacked, respectively. These two trails have the same subkey bytes of whitening keys k 0 and 7-th round subkey k 7 but different subkey bytes of first round subkey k 1 .…”
Section: A Multiple Impossible Differentials Attack On 7-round Aes-192mentioning
confidence: 99%
See 4 more Smart Citations
“…As shown in Fig. 3, for each attack trail, sixteen subkey bytes (k 0, (2,3,4,7,8,9,13,14) , k 1,(4,6,9,11) , k 7,(0,7,10,13) ) and (k 0, (2,3,4,7,8,9,13,14) , k 1,(5,7,8,10) , k 7,(0,7,10,13) ) need to be attacked, respectively. These two trails have the same subkey bytes of whitening keys k 0 and 7-th round subkey k 7 but different subkey bytes of first round subkey k 1 .…”
Section: A Multiple Impossible Differentials Attack On 7-round Aes-192mentioning
confidence: 99%
“…Using the key schedule considerations, k 1,(10) = k 0,(2) ⊕ SB(k 1,( 7) ) ⊕ a and k 1,(11) = k 0,(3) ⊕ SB(k 1,( 4) ) ⊕ a can be derived (where a and a are constants), so only 15-byte subkeys need to be guessed for each attack trail. Because the same subkey bytes of whitening key k 0 and 7-th subkey k 7 are attacked, the number of wrong subkeys of (k 0, (2,3,4,7,8,9,13,14) , k 7,(0,7,10,13) ) can be reduced after sieving through the first attack trail. Therefore, the time complexity of the second attack trail can be neglected compared with the time complexity of the first attack trail.…”
Section: A Multiple Impossible Differentials Attack On 7-round Aes-192mentioning
confidence: 99%
See 3 more Smart Citations