Paper 2010/307

Impossible Differential Cryptanalysis of SPN Ciphers

Ruilin Li, Bing Sun, and Chao Li

Abstract

Impossible differential cryptanalysis is a very popular tool for analyzing the security of modern block ciphers and the core of such attack is based on the existence of impossible differentials. Currently, most methods for finding impossible differentials are based on the miss-in-the-middle technique and they are very ad-hoc. In this paper, we concentrate SPN ciphers whose diffusion layer is defined by a linear transformation $P$. Based on the theory of linear algebra, we propose several criteria on $P$ and its inversion $P^{-1}$ to characterize the existence of $3/4$-round impossible differentials. We further discuss the possibility to extend these methods to analyze $5/6$-round impossible differentials. Using these criteria, impossible differentials for reduced-round Rijndael are found that are consistent with the ones found before. New $4$-round impossible differentials are discovered for block cipher ARIA. And many $4$-round impossible differentials are firstly detected for a kind of SPN cipher that employs a $32\times32$ binary matrix proposed at ICISC 2006 as its diffusion layer. It is concluded that the linear transformation should be carefully designed in order to protect the cipher against impossible differential cryptanalysis.

Note: Some typos are corrected.

Metadata
Available format(s)
PDF
Category
Secret-key cryptography
Publication info
Published elsewhere. To be published in IET Information Security.
Keywords
Block ciphersSPNRijndaelARIAlinear transformationimpossible differential
Contact author(s)
securitylrl @ gmail com
History
2010-12-29: last of 4 revisions
2010-05-25: received
See all versions
Short URL
https://ia.cr/2010/307
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2010/307,
      author = {Ruilin Li and Bing Sun and Chao Li},
      title = {Impossible Differential Cryptanalysis of SPN Ciphers},
      howpublished = {Cryptology ePrint Archive, Paper 2010/307},
      year = {2010},
      note = {\url{https://eprint.iacr.org/2010/307}},
      url = {https://eprint.iacr.org/2010/307}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.