fbpx
Wikipedia

Higher-order differential cryptanalysis

In cryptography, higher-order differential cryptanalysis is a generalization of differential cryptanalysis, an attack used against block ciphers. While in standard differential cryptanalysis the difference between only two texts is used, higher-order differential cryptanalysis studies the propagation of a set of differences between a larger set of texts. Xuejia Lai, in 1994, laid the groundwork by showing that differentials are a special case of the more general case of higher order derivates.[1] Lars Knudsen, in the same year, was able to show how the concept of higher order derivatives can be used to mount attacks on block ciphers.[2] These attacks can be superior to standard differential cryptanalysis. Higher-order differential cryptanalysis has notably been used to break the KN-Cipher, a cipher which had previously been proved to be immune against standard differential cryptanalysis.[3]

Higher-order derivatives edit

A block cipher which maps  -bit strings to  -bit strings can, for a fixed key, be thought of as a function  . In standard differential cryptanalysis, one is interested in finding a pair of an input difference   and an output difference   such that two input texts with difference   are likely to result in output texts with a difference   i.e., that   is true for many  . Note that the difference used here is the XOR which is the usual case, though other definitions of difference are possible.

This motivates defining the derivative of a function   at a point   as[1]

 .

Using this definition, the  -th derivative at   can recursively be defined as[1]

 .

Thus for example  .

Higher order derivatives as defined here have many properties in common with ordinary derivative such as the sum rule and the product rule. Importantly also, taking the derivative reduces the algebraic degree of the function.

Higher-order differential attacks edit

To implement an attack using higher order derivatives, knowledge about the probability distribution of the derivative of the cipher is needed. Calculating or estimating this distribution is generally a hard problem but if the cipher in question is known to have a low algebraic degree, the fact that derivatives reduce this degree can be used. For example, if a cipher (or the S-box function under analysis) is known to only have an algebraic degree of 8, any 9th order derivative must be 0.

Therefore, it is important for any cipher or S-box function in specific to have a maximal (or close to maximal) degree to defy this attack.

Cube attacks have been considered a variant of higher-order differential attacks.[4]

Resistance against Higher-order differential attacks edit

Limitations of Higher-order differential attacks edit

Works for small or low algebraic degree S-boxes or small S-boxes. In addition to AND and XOR operations.

See also edit

References edit

  1. ^ a b c Lai, Xuejia (1994). "Higher Order Derivatives and Differential Cryptanalysis". Communications and Cryptography. Vol. 276. Springer US. pp. 227–233. doi:10.1007/978-1-4615-2694-0_23. ISBN 978-1-4613-6159-6.
  2. ^ Knudsen, Lars (1994). Truncated and Higher Order Differentials (PDF/PostScript). Fast Software Encryption (FSE 1994). Springer-Verlag. pp. 196–211. Retrieved 2007-02-14.
  3. ^ Jakobsen, Thomas and Knudsen, Lars (1997). "The interpolation attack on block ciphers". Fast Software Encryption. Lecture Notes in Computer Science. Vol. 1267. Springer Berlin Heidelberg. pp. 28–40. doi:10.1007/BFb0052332. ISBN 978-3-540-63247-4.{{cite book}}: CS1 maint: multiple names: authors list (link)
  4. ^ Daniel J. Bernstein (2009-01-14). "Why haven't cube attacks broken anything?". Retrieved 2014-05-18.

higher, order, differential, cryptanalysis, cryptography, higher, order, differential, cryptanalysis, generalization, differential, cryptanalysis, attack, used, against, block, ciphers, while, standard, differential, cryptanalysis, difference, between, only, t. In cryptography higher order differential cryptanalysis is a generalization of differential cryptanalysis an attack used against block ciphers While in standard differential cryptanalysis the difference between only two texts is used higher order differential cryptanalysis studies the propagation of a set of differences between a larger set of texts Xuejia Lai in 1994 laid the groundwork by showing that differentials are a special case of the more general case of higher order derivates 1 Lars Knudsen in the same year was able to show how the concept of higher order derivatives can be used to mount attacks on block ciphers 2 These attacks can be superior to standard differential cryptanalysis Higher order differential cryptanalysis has notably been used to break the KN Cipher a cipher which had previously been proved to be immune against standard differential cryptanalysis 3 Contents 1 Higher order derivatives 2 Higher order differential attacks 3 Resistance against Higher order differential attacks 4 Limitations of Higher order differential attacks 5 See also 6 ReferencesHigher order derivatives editA block cipher which maps n displaystyle n nbsp bit strings to n displaystyle n nbsp bit strings can for a fixed key be thought of as a function f F 2 n F 2 n displaystyle f mathbb F 2 n to mathbb F 2 n nbsp In standard differential cryptanalysis one is interested in finding a pair of an input difference a displaystyle alpha nbsp and an output difference b displaystyle beta nbsp such that two input texts with difference a displaystyle alpha nbsp are likely to result in output texts with a difference b displaystyle beta nbsp i e that f m a f m b displaystyle f m oplus alpha oplus f m beta nbsp is true for many m F 2 n displaystyle m in mathbb F 2 n nbsp Note that the difference used here is the XOR which is the usual case though other definitions of difference are possible This motivates defining the derivative of a function f F 2 n F 2 n displaystyle f mathbb F 2 n to mathbb F 2 n nbsp at a point a displaystyle alpha nbsp as 1 D a f x f x a f x displaystyle Delta alpha f x f x oplus alpha oplus f x nbsp Using this definition the i displaystyle i nbsp th derivative at a 1 a 2 a i displaystyle alpha 1 alpha 2 dots alpha i nbsp can recursively be defined as 1 D a 1 a 2 a i i f x D a i D a 1 a 2 a i 1 i 1 f x displaystyle Delta alpha 1 alpha 2 dots alpha i i f x Delta alpha i left Delta alpha 1 alpha 2 dots alpha i 1 i 1 f x right nbsp Thus for example D a 1 a 2 2 f x f x f x a 1 f x a 2 f x a 1 a 2 displaystyle Delta alpha 1 alpha 2 2 f x f x oplus f x oplus alpha 1 oplus f x oplus alpha 2 oplus f x oplus alpha 1 oplus alpha 2 nbsp Higher order derivatives as defined here have many properties in common with ordinary derivative such as the sum rule and the product rule Importantly also taking the derivative reduces the algebraic degree of the function Higher order differential attacks editTo implement an attack using higher order derivatives knowledge about the probability distribution of the derivative of the cipher is needed Calculating or estimating this distribution is generally a hard problem but if the cipher in question is known to have a low algebraic degree the fact that derivatives reduce this degree can be used For example if a cipher or the S box function under analysis is known to only have an algebraic degree of 8 any 9th order derivative must be 0 Therefore it is important for any cipher or S box function in specific to have a maximal or close to maximal degree to defy this attack Cube attacks have been considered a variant of higher order differential attacks 4 Resistance against Higher order differential attacks editThis section is empty You can help by adding to it January 2015 Limitations of Higher order differential attacks editWorks for small or low algebraic degree S boxes or small S boxes In addition to AND and XOR operations See also editDifferential Cryptanalysis KN Cipher Cube attackReferences edit a b c Lai Xuejia 1994 Higher Order Derivatives and Differential Cryptanalysis Communications and Cryptography Vol 276 Springer US pp 227 233 doi 10 1007 978 1 4615 2694 0 23 ISBN 978 1 4613 6159 6 Knudsen Lars 1994 Truncated and Higher Order Differentials PDF PostScript Fast Software Encryption FSE 1994 Springer Verlag pp 196 211 Retrieved 2007 02 14 Jakobsen Thomas and Knudsen Lars 1997 The interpolation attack on block ciphers Fast Software Encryption Lecture Notes in Computer Science Vol 1267 Springer Berlin Heidelberg pp 28 40 doi 10 1007 BFb0052332 ISBN 978 3 540 63247 4 a href Template Cite book html title Template Cite book cite book a CS1 maint multiple names authors list link Daniel J Bernstein 2009 01 14 Why haven t cube attacks broken anything Retrieved 2014 05 18 Retrieved from https en wikipedia org w index php title Higher order differential cryptanalysis amp oldid 1172293767, wikipedia, wiki, book, books, library,

article

, read, download, free, free download, mp3, video, mp4, 3gp, jpg, jpeg, gif, png, picture, music, song, movie, book, game, games.