首页> 外文会议>International conference on selected areas in cryptography >Mind the Gap - A Closer Look at the Security of Block Ciphers against Differential Cryptanalysis
【24h】

Mind the Gap - A Closer Look at the Security of Block Ciphers against Differential Cryptanalysis

机译:留意差距-仔细研究大密码对差分密码分析的安全性

获取原文

摘要

Resistance against differential cryptanalysis is an important design criteria for any modern block cipher and most designs rely on finding some upper bound on probability of single differential characteristics. However, already at EUROCRYPT'91, Lai et al. comprehended that differential cryptanalysis rather uses differentials instead of single characteristics. In this paper, we consider exactly the gap between these two approaches and investigate this gap in the context of recent lightweight cryptographic primitives. This shows that for many recent designs like Midori, Skinny or Sparx one has to be careful as bounds from counting the number of active S-boxes only give an inaccurate evaluation of the best differential distinguishers. For several designs we found new differential distinguishers and show how this gap evolves. We found an 8-round differential distinguisher for Skinny-64 with a probability of 2-~(56.93), while the best single characteristic only suggests a probability of 2~(-72). Our approach is integrated into publicly available tools and can easily be used when developing new cryptographic primitives. Moreover, as differential cryptanalysis is critically dependent on the distribution over the keys for the probability of differentials, we provide experiments for some of these new differentials found, in order to confirm that our estimates for the probability are correct. While for Skinny-64 the distribution over the keys follows a Poisson distribution, as one would expect, we noticed that Speck-64 follows a bimodal distribution, and the distribution of Midori-64 suggests a large class of weak keys.
机译:抵抗差分密码分析是任何现代分组密码的重要设计标准,大多数设计依赖于找到单个差分特征概率的上限。但是,Lai等人已经在EUROCRYPT'91大会上发言了。理解了差分密码分析而不是使用差分而不是单个特征。在本文中,我们恰好考虑了这两种方法之间的差距,并在最近的轻量级加密原语的背景下研究了这一差距。这表明,对于许多最近的设计(例如Midori,Skinny或Sparx),必须小心,因为计算活动S盒数量的界限只会对最佳的区分器做出不准确的评估。对于几种设计,我们找到了新的差分识别器,并说明了这种差距如何演变。我们发现Skinny-64的8轮微分识别器的概率为2-〜(56.93),而最佳的单一特征仅表明概率为2〜(-72)。我们的方法已集成到公开可用的工具中,并且在开发新的密码原语时可以轻松使用。此外,由于差异密码分析关键取决于差异概率的密钥分布,因此我们对发现的这些新差异中的一些进行实验,以确认我们对概率的估计是正确的。正如人们所期望的,对于Skinny-64,密钥上的分布遵循Poisson分布,我们注意到Speck-64遵循双峰分布,而Midori-64的分布表明存在一大类弱密钥。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号