2020
DOI: 10.1007/s00145-020-09343-2
|View full text |Cite
|
Sign up to set email alerts
|

Revisiting the Wrong-Key-Randomization Hypothesis

Abstract: Linear cryptanalysis is considered to be one of the strongest techniques in the cryptanalyst's arsenal. In most cases, Matsui's Algorithm 2 is used for the key recovery part of the attack. The success rate analysis of this algorithm is based on an assumption regarding the bias of a linear approximation for a wrong key, known as the wrong-keyrandomization hypothesis. This hypothesis was refined by Bogdanov and Tischhauser to take into account the stochastic nature of the bias for a wrong key. We provide further… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
5

Citation Types

0
27
0

Year Published

2022
2022
2022
2022

Publication Types

Select...
3

Relationship

1
2

Authors

Journals

citations
Cited by 3 publications
(27 citation statements)
references
References 17 publications
(54 reference statements)
0
27
0
Order By: Relevance
“…These derivations cannot be made formal unless the assumption of normality on p κ * and p κ,κ * are dropped. We note that none of the previous works [12,1,7,8] discuss or even identify this issue. In obtaining the distributions of the test statistic we separately consider the cases where the plaintexts are sampled with and without replacements.…”
Section: Introductionmentioning
confidence: 82%
See 4 more Smart Citations
“…These derivations cannot be made formal unless the assumption of normality on p κ * and p κ,κ * are dropped. We note that none of the previous works [12,1,7,8] discuss or even identify this issue. In obtaining the distributions of the test statistic we separately consider the cases where the plaintexts are sampled with and without replacements.…”
Section: Introductionmentioning
confidence: 82%
“…Based on a previous work by Daemen and Rijmen [15], it was hypothesised that p κ,κ * itself is a random variable following the normal distribution N (1/2, 2 −n−2 ). A later work by Ashur, Beyne and Rijmen [1] also used the adjusted wrong key randomisation hypothesis. The difference in [12] and [1] is in the manner in which the plaintexts P 1 , .…”
Section: Introductionmentioning
confidence: 99%
See 3 more Smart Citations