2014
DOI: 10.1007/978-3-662-43414-7_16
|View full text |Cite
|
Sign up to set email alerts
|

Zero-Correlation Linear Cryptanalysis with FFT and Improved Attacks on ISO Standards Camellia and CLEFIA

Abstract: Abstract. Zero-correlation linear cryptanalysis is based on the linear approximations with correlation exactly zero, which essentially generalizes the integral property, and has already been applied to several block ciphers -among others, yielding best known attacks to date on round-reduced TEA and CAST-256 as published in FSE'12 and ASI-ACRYPT'12, respectively.In this paper, we use the FFT (Fast Fourier Transform) technique to speed up the zero-correlation cryptanalysis. First, this allows us to improve upon … Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

0
51
0

Year Published

2014
2014
2024
2024

Publication Types

Select...
7
1

Relationship

0
8

Authors

Journals

citations
Cited by 40 publications
(51 citation statements)
references
References 15 publications
0
51
0
Order By: Relevance
“…For example, the truncated impossible differential and zero correlation linear hull of AES in [4,27] and Camellia in [28,29]. In other words, if these ciphers adopt some other S-boxes, these distinguishers still hold.…”
Section: Structure and Dual Structurementioning
confidence: 99%
“…For example, the truncated impossible differential and zero correlation linear hull of AES in [4,27] and Camellia in [28,29]. In other words, if these ciphers adopt some other S-boxes, these distinguishers still hold.…”
Section: Structure and Dual Structurementioning
confidence: 99%
“…If we know ∆x i and ∆x i+2 , using the differential property of S, we can get the active bytes of y i [0]. Using the same method, if we know ∆x i and ∆x i+2 , we can get the active bytes of y i [2], y i+1 [0] and y i+1 [2] as well. So if we get the special truncated differential trail, we can prune some guessed-cells.…”
Section: Feistel Ciphers With Efficient Tabulation Techniquementioning
confidence: 99%
“…In the backward direction, using ∆x i+10 [2][0], [2][0],we can deduce ∆x i+6 . By the differential property of S, this can deduce Round-i…”
Section: F0 F1mentioning
confidence: 99%
See 1 more Smart Citation
“…A significant body of analysis papers has been published on the roundreduced versions of CLEFIA [18,19,14,17,15,10,16,9,6], all for the singlekey model, but the analysis based on related keys is missing. Often this type of analysis can cover a higher number of rounds but requires the cipher to have a relatively simple and almost linear key schedule.…”
Section: Introductionmentioning
confidence: 99%