2012
DOI: 10.1007/978-3-642-32009-5_4
|View full text |Cite
|
Sign up to set email alerts
|

On the Distribution of Linear Biases: Three Instructive Examples

Abstract: Abstract. Despite the fact that we evidently have very good block ciphers at hand today, some fundamental questions on their security are still unsolved. One such fundamental problem is to precisely assess the security of a given block cipher with respect to linear cryptanalysis. In by far most of the cases we have to make (clearly wrong) assumptions, e.g., assume independent round-keys. Besides being unsatisfactory from a scientific perspective, the lack of fundamental understanding might have an impact on th… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1
1
1

Citation Types

1
25
0

Year Published

2013
2013
2023
2023

Publication Types

Select...
7
2

Relationship

1
8

Authors

Journals

citations
Cited by 23 publications
(26 citation statements)
references
References 21 publications
(33 reference statements)
1
25
0
Order By: Relevance
“…Then, by considering many trails in one approximation [24,25], the linear hull effect raises interesting discussions about fixed-key behaviors in single linear approximations [22,21]. Daemen et al gave a fixed-key probability distribution for single linear correlations [13], leading to subsequent works on e.g., fundamental assumptions [9], the effect of key schedules [1] and measures for data complexity [19], all for single linear attacks. However, we still do not understand the situation in multidimensional linear cryptanalysis.…”
Section: Introductionmentioning
confidence: 99%
“…Then, by considering many trails in one approximation [24,25], the linear hull effect raises interesting discussions about fixed-key behaviors in single linear approximations [22,21]. Daemen et al gave a fixed-key probability distribution for single linear correlations [13], leading to subsequent works on e.g., fundamental assumptions [9], the effect of key schedules [1] and measures for data complexity [19], all for single linear attacks. However, we still do not understand the situation in multidimensional linear cryptanalysis.…”
Section: Introductionmentioning
confidence: 99%
“…Thus, since its maximum square correlation is limited to 2 −n+1 (cf. for example [AÅBL12] for details), any linear trail of the cubing function will have negligible potential after a few rounds.…”
Section: Security Analysismentioning
confidence: 99%
“…Then, the major parameter investigated in this paper is the variance of the distribution of the correlation, which corresponds to the average square correlation. The way it affects the complexity of linear cryptanalysis is discussed for instance in [40,19,38,33,1].…”
Section: Substitution-permutation Networkmentioning
confidence: 99%