Bitwise Higher Order Differential Cryptanalysis

This paper attempts to utilize the ideas of higher order differential cryptanalysis to investigate Boolean algebra based block ciphers. The theoretical foundation is built for later research, and two kinds of distinguishing attacks are proposed. The prerequisites of the attacks are also presented and proved, and an efficient algorithm is introduced to search these prerequisites. Furthermore, our analysis result shows that 5 rounds of the block cipher PRESENT can be distinguished by using only 512 chosen plaintexts.

[1]  Andrey Bogdanov,et al.  PRESENT: An Ultra-Lightweight Block Cipher , 2007, CHES.

[2]  Christophe De Cannière,et al.  KATAN and KTANTAN - A Family of Small and Efficient Hardware-Oriented Block Ciphers , 2009, CHES.

[3]  Henk C. A. van Tilborg,et al.  Encyclopedia of Cryptography and Security, 2nd Ed , 2005 .

[4]  Hugo Krawczyk,et al.  Keying Hash Functions for Message Authentication , 1996, CRYPTO.

[5]  Pantelimon Stanica,et al.  Cryptographic Boolean Functions and Applications , 2009 .

[6]  Simon Heron,et al.  Encryption: Advanced Encryption Standard (AES) , 2009 .

[7]  Neal Koblitz,et al.  Advances in Cryptology — CRYPTO ’96 , 2001, Lecture Notes in Computer Science.

[8]  Robert S. Winternitz A Secure One-Way Hash Function Built from DES , 1984, 1984 IEEE Symposium on Security and Privacy.

[9]  Lars R. Knudsen,et al.  Truncated and Higher Order Differentials , 1994, FSE.

[10]  Michael Luby,et al.  How to Construct Pseudo-Random Permutations from Pseudo-Random Functions (Abstract) , 1986, CRYPTO.

[11]  Eli Biham,et al.  Differential cryptanalysis of DES-like cryptosystems , 1990, Journal of Cryptology.

[12]  Michael Luby,et al.  How to Construct Pseudo-Random Permutations from Pseudo-Random Functions (Abstract) , 1985, CRYPTO.

[13]  David A. Wagner,et al.  Integral Cryptanalysis , 2002, FSE.

[14]  Christophe Clavier,et al.  Cryptographic Hardware and Embedded Systems - CHES 2009, 11th International Workshop, Lausanne, Switzerland, September 6-9, 2009, Proceedings , 2009, CHES.

[15]  Gerhard Goos,et al.  Fast Software Encryption , 2001, Lecture Notes in Computer Science.

[16]  Ingrid Verbauwhede,et al.  Cryptographic hardware and embedded systems : CHES 2007 : 9th International Workshop, Vienna, Austria, September 10-13, 2007 : proceedings , 2007 .

[17]  Ramarathnam Venkatesan,et al.  Foiling Birthday Attacks in Length-Doubling Transformations - Benes: A Non-Reversible Alternative to Feistel , 1996, EUROCRYPT.

[18]  Xuejia Lai,et al.  On the security of multivariate hash functions , 2009 .

[19]  Xuejia Lai Higher Order Derivatives and Differential Cryptanalysis , 1994 .

[20]  Joo Yeon Cho,et al.  Linear Cryptanalysis of Reduced-Round PRESENT , 2010, CT-RSA.

[21]  Ueli Maurer,et al.  Advances in Cryptology — EUROCRYPT ’96 , 2001, Lecture Notes in Computer Science.