2004
DOI: 10.1007/978-3-540-28628-8_1
|View full text |Cite
|
Sign up to set email alerts
|

On Multiple Linear Approximations

Abstract: Abstract. In this paper we study the long standing problem of information extraction from multiple linear approximations. We develop a formal statistical framework for block cipher attacks based on this technique and derive explicit and compact gain formulas for generalized versions of Matsui's Algorithm 1 and Algorithm 2. The theoretical framework allows both approaches to be treated in a unified way, and predicts significantly improved attack complexities compared to current linear attacks using a single app… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

6
166
1
1

Year Published

2004
2004
2023
2023

Publication Types

Select...
6
1
1

Relationship

0
8

Authors

Journals

citations
Cited by 108 publications
(175 citation statements)
references
References 12 publications
6
166
1
1
Order By: Relevance
“…Premise of this approach have already been proposed in some papers by independently considering different differentials [4] (different analysis phases for different characterics) or by summing the information coming from the different characterics to perform all in one step. In the context of linear cryptanalysis, the method known as multiple linear cryptanalysis [18,5,13] considers each characteristic independently and proposes to analyze the vectors of information for each key candidate. While the question of characteristics combination have been deeply studied for linear cryptanalysis [18,5,[13][14][15], the lack of a comprehensive study on this topic in the context of differential cryptanalysis motivates the present work.…”
Section: Differential Cryptanalysismentioning
confidence: 99%
See 2 more Smart Citations
“…Premise of this approach have already been proposed in some papers by independently considering different differentials [4] (different analysis phases for different characterics) or by summing the information coming from the different characterics to perform all in one step. In the context of linear cryptanalysis, the method known as multiple linear cryptanalysis [18,5,13] considers each characteristic independently and proposes to analyze the vectors of information for each key candidate. While the question of characteristics combination have been deeply studied for linear cryptanalysis [18,5,[13][14][15], the lack of a comprehensive study on this topic in the context of differential cryptanalysis motivates the present work.…”
Section: Differential Cryptanalysismentioning
confidence: 99%
“…In the context of linear cryptanalysis, the method known as multiple linear cryptanalysis [18,5,13] considers each characteristic independently and proposes to analyze the vectors of information for each key candidate. While the question of characteristics combination have been deeply studied for linear cryptanalysis [18,5,[13][14][15], the lack of a comprehensive study on this topic in the context of differential cryptanalysis motivates the present work. In the following, and after presenting the required background, we propose a general framework and instantiate it with statistical tools already shown to be useful for linear cryptanalysis.…”
Section: Differential Cryptanalysismentioning
confidence: 99%
See 1 more Smart Citation
“…Our findings give significant confidence to assert that Hummingbird-2 is resistant to linear cryptanalysis up to twelve rounds of f . We have also experimented with multiple linear approximations in our analysis [2].…”
Section: Linear and Algebraic Cryptanalysismentioning
confidence: 99%
“…Multiple linear approximations were first proposed in [6,7] and they have been the subject of much recent analysis [3,5]. Here we take m different linear approximations, where we use κ j to denote a single bit of key information, The purpose is to use several approximations to reduce the number of plaintexts when keeping the same probability of sucess.…”
Section: Multiple Linear Approximationsmentioning
confidence: 99%