Loading...
Search for: impossible-differential-cryptanalysis
0.009 seconds

    Statistical Cryptanalysis on MIBS as a Lightweight Algorithm

    , M.Sc. Thesis Sharif University of Technology Beheshtifard, Saeed (Author) ; Salmasizadeh, Mahmud (Supervisor) ; Mohajeri, Javad (Co-Advisor)
    Abstract
    In RFIDtags application or sensor network for some hardware constraints we can not use all-purpose crypto systems such as AES,DES.In this applications in trade off between security and efficiency considering inherent limitation،we desire to satisfy moderate level of security.In recent years various lightweight algorithm has been designed.Purpose of this thesis is cryptanalysis on MIBS as a lightweight algorithm.This lightweight block cipher with Feistel structure and data length of 64-bit uses key lengths of 64-bit or 80-bit and consists of 32 rounds.Methods of attacks are differential،impossible differential and differential fault.the results of differential and impossible differential... 

    Impossible Differential Cryptanalysis of Lightweight Blockciphers TEA and XTEA

    , M.Sc. Thesis Sharif University of Technology Hajari, Masroor (Author) ; Aref, Mohammad Reza (Supervisor) ; Salmasizadeh, Mohmoud (Co-Advisor)
    Abstract
    The lightweight blockciphers and lightweight authenticated encryptions are special kind of the symmetric schemes designed to use in cases that resources such as power, area, etc. are limited. Sensor Networks and RF-Tags are two good example of lightweight schemes application. This limitations force designers to use simpler functions and operators in comparison to conventional schemes; therefore, providing the security in this case is so important. A novel approach for evaluating security of an algorithm is to apply different kinds of attack. Impossible differential cryptanalysis is one of the shortcut cryptanalysis, using the impossible differential characteristic. Impossible differential... 

    Impossible Differential Cryptanalysis of Lightweight Block Ciphers

    , M.Sc. Thesis Sharif University of Technology Azimi, Arash (Author) ; Aref, Mohammad Reza (Supervisor) ; Mohajeri, Javad (Co-Advisor)
    Abstract
    Due to the ever-increasing growth of the ubiquitous computing systems such as RFID, IoT, etc. and their important security concerns specially in the domain of user’s privacy, a great attention from the cryptology community is attracted to the design and analysis of lightweight primitives. Lightweight primitives, including block ciphers, hash functions, stream ciphers, and authenticated encryption schemes, are those ones that are specifically tailored to the devices with extreme limitations in power, area and cost. It is natural that the conventional rules for designing a typical all-purpose primitive can not be used here identically, and designers have to relax the conditions of some... 

    Cryptanalysis of SIMON variants with connections

    , Article Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics) ; Volume 8651 , 2014 , Pages 90-107 ; ISSN: 03029743 ; ISBN: 9783319130651 Alizadeh, J ; Alkhzaimi, H. A ; Aref, M. R ; Bagheri, N ; Gauravaram, P ; Kumar, A ; Lauridsen, M. M ; Sanadhya, S. K ; Sharif University of Technology
    Abstract
    SIMON is a family of 10 lightweight block ciphers published by Beaulieu et al. from the United States National Security Agency (NSA). A cipher in this family with K-bit key and N-bit block is called SIMONN/K. We present several linear characteristics for reduced-round SIMON32/64 that can be used for a key-recovery attack and extend them further to attack other variants of SIMON. Moreover, we provide results of key recovery analysis using several impossible differential characteristics starting from 14 out of 32 rounds for SIMON32/64 to 22 out of 72 rounds for SIMON128/256. In some cases the presented observations do not directly yield an attack, but provide a basis for further analysis for... 

    Impossible differential cryptanalysis of Piccolo lightweight block cipher

    , Article 2014 11th International ISC Conference on Information Security and Cryptology, ISCISC 2014 ; Sep , 2014 , p. 89-94 Azimi, S. A ; Ahmadian, Z ; Mohajeri, J ; Aref, M. R ; Sharif University of Technology
    Abstract
    This paper analyzes the Piccolo family of lightweight block ciphers against the impossible differential cryptanalysis. A combination of some ploys such as decreasing the S-box computations, finding an appropriate propagation of differentials, utilizing hash tables and using the linearity of the key-schedule as well as disregarding subkeys of two rounds lead to 12-round and 13-round impossible differential attack on Piccolo-80 and 15-round attack on Piccolo-128. The time and data complexity of the attack against Piccolo-80 is 255.18 and 236.34 for 12-round and 269.7 and 243.25 for 13-round, respectively. Moreover, the time and data complexity for 15 rounds cryptanalysis of Piccolo-128 are... 

    Impossible differential cryptanalysis of reduced-round TEA and XTEA

    , Article 12th International ISC Conference on Information Security and Cryptology, 8 September 2015 through 10 September 2015 ; 2015 , Pages 58-63 ; 9781467376099 (ISBN) Hajari, M ; Azimi, S.A ; Aghdaie, P ; Salmasizadeh, M ; Aref, M. R ; Sharif University of Technology
    Institute of Electrical and Electronics Engineers Inc 
    Abstract
    TEA and XTEA are two lightweight Feistel block ciphers, each of which has a block size of 64 bits and a key size of 128 bits. These two ciphers have ARX structure, i.e. their round functions consist of modular addition, shift and XOR to be exact. Since each operation of TEA and XTEA can be done in a bitwise fashion, we are able to use early abort technique in the impossible differential attack that helps us to remove inappropriate pairs as soon as possible, hence decreasing time complexity. In this paper we present two new 15-round impossible differential characteristics, resulting in the first known impossible differential cryptanalysis mounted on 19 rounds of TEA and 25 rounds of XTEA  

    A bit-vector differential model for the modular addition by a constant and its applications to differential and impossible-differential cryptanalysis

    , Article Designs, Codes, and Cryptography ; Volume 90, Issue 8 , 2022 , Pages 1797-1855 ; 09251022 (ISSN) Azimi, S.A ; Ranea, A ; Salmasizadeh, M ; Mohajeri, J ; Aref, M. R ; Rijmen, V ; Sharif University of Technology
    Springer  2022
    Abstract
    ARX algorithms are a class of symmetric-key algorithms constructed by Addition, Rotation, and XOR. To evaluate the resistance of an ARX cipher against differential and impossible-differential cryptanalysis, the recent automated methods employ constraint satisfaction solvers to search for optimal characteristics or impossible differentials. The main difficulty in formulating this search is finding the differential models of the non-linear operations. While an efficient bit-vector differential model was obtained for the modular addition with two variable inputs, no differential model for the modular addition by a constant has been proposed so far, preventing ARX ciphers including this... 

    Shortcut Cryptanalysis of Symmetric Block Ciphers (Focusing on Differential and Impossible-Differential Cryptanalysis of ARX Ciphers)

    , Ph.D. Dissertation Sharif University of Technology Azimi, Arash (Author) ; Salmasizadeh, Mahmoud (Supervisor) ; Mohajeri, Javad (Supervisor) ; Aref, Mohammad Reza (Co-Supervisor)
    Abstract
    In this thesis, we analyze the security of symmetric block ciphers using shortcut cryptanalysis, mainly focusing on differential and impossible-differential cryptanalysis. The contributions of this thesis are twofold. First, we evaluate the security of 4 notable block ciphers named TEA, XTEA, Midori, and HIGHT using ad-hoc impossible-differential cryptanalysis in single-key settings. For each cipher, we introduce new impossible differentials in single-key settings, which are later used in the cryptanalysis. The results show that for all of the mentioned block ciphers, we are able to analyze the longest reduced-round versions of them in contrast to each of the previously mounted single-key... 

    Impossible differential cryptanalysis of reduced-round midori64 block cipher

    , Article 2017 14th International ISC (Iranian Society of Cryptology) Conference on Information Security and Cryptology, ISCISC 2017, 6 September 2017 through 7 September 2017 ; 2018 , Pages 31-36 ; 9781538665602 (ISBN) Rezaei Shahmirzadi, A ; Azimi, S. A ; Salmasizadeh, M ; Mohajeri, J ; Aref, M. R ; Sharif University of Technology
    Abstract
    Impossible differential attack is a well-known mean to examine robustness of block ciphers. Using impossible differential cryptanalysis, we analyze security of a family of lightweight block ciphers, named Midori, that are designed considering low energy consumption. Midori state size can be either 64 bits for Midori64 or 128 bits for Midori128; however, both versions have key size equal to 128 bits.In this paper, we mainly study security of Midori64. To this end, we use various techniques such as early-abort, memory reallocation, miss-in-the-middle and turning to account the inadequate key schedule algorithm of Midori64. We first show two new 7-round impossible differential characteristics...