Skip to main content
Log in

Differential attacks: using alternative operations

  • Published:
Designs, Codes and Cryptography Aims and scope Submit manuscript

Abstract

Is it possible that a block cipher apparently immune to classical differential cryptanalysis can be attacked considering a different operation on the message space? Recently Calderini and Sala showed how to effectively compute alternative operations on a vector space which can serve as message space for a block cipher such that the resulting structure is still a vector space. The latter were used to mount a linearisation attack against a toy cipher. Here we investigate how alternative operations interact with the layers of a substitution–permutation network and show how they influence the differential probabilities, when the difference taken into consideration is different from the usual bit-wise addition modulo two. Furthermore, we design a block cipher which appears to be secure with respect to classical differential cryptanalysis, but weaker with respect to our attack which makes use of alternative operations.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6

Similar content being viewed by others

Notes

  1. Note that the distributivity of \(\circ \) over \(+\) does not hold.

  2. Note that only the resistance to differential cryptanalysis is considered and we do not claim any other resistance criteria for the security of this small cipher.

References

  1. Abazari F., Sadeghian B.: Cryptanalysis with ternary difference: applied to block cipher PRESENT. Cryptology ePrint Archive, Report 2011/022, (2011).

  2. Biham E., Anderson R., Knudsen L.: Serpent: A New Block Cipher Proposal. In Fast Software Encryption, pp. 222–238. Springer, New York (1998).

    Book  MATH  Google Scholar 

  3. Biham E., Biryukov A., Shamir A.: Cryptanalysis of Skipjack reduced to 31 rounds using impossible differentials. In: International Conference on the Theory and Applications of Cryptographic Techniques, pp. 12–23. Springer, New York (1999).

  4. Borghoff J., Canteaut A., Güneysu T., Kavun E.B., Knezevic M., Knudsen L.R., Leander G., Nikov V., Paar C., Rechberger C., et al.: PRINCE—a low-latency block cipher for pervasive computing applications. In: International Conference on the Theory and Application of Cryptology and Information Security, pp. 208–225. Springer, New York (2012).

  5. Brunetta C., Calderini M., Sala M.: Algorithms and bounds for hidden sums in cryptographic trapdoors. arXiv:1702.08384 (2017).

  6. Berson T.A.: Differential cryptanalysis mod \(2^{\wedge }\) 32 with applications to MD5. In: Eurocrypt, vol. 658, pp. 71–80. Springer, New York (1992).

  7. Blondeau C., Gérard B.: Links between theoretical and effective differential probabilities: experiments on PRESENT. IACR Cryptol. ePrint Arch. 2010, 261 (2010).

    Google Scholar 

  8. Bogdanov A., Knudsen L.R., Leander G., Paar C., Poschmann A., Robshaw M.J.B., Seurin Y., Vikkelsoe C.: PRESENT: an ultra-lightweight block cipher. In: CHES ’07, pp. 450–466. Springer, New York (2007).

  9. Biham E., Shamir A.: Differential cryptanalysis of DES-like cryptosystems. J. Cryptol. 4(1), 3–72 (1991).

    Article  MathSciNet  MATH  Google Scholar 

  10. Caranti A., Dalla Volta F., Sala M.: Abelian regular subgroups of the affine group and radical rings. Publ. Math. Debrecen 69(3), 297–308 (2006).

    MathSciNet  MATH  Google Scholar 

  11. Calderini M., Sala M.: Elementary abelian regular subgroups as hidden sums for cryptographic trapdoors. arXiv:1702.00581 (2017).

  12. Daemen J., Rijmen V.: Probability distributions of correlation and differentials in block ciphers. J. Math. Cryptol. 1(3), 221–242 (2007).

    Article  MathSciNet  MATH  Google Scholar 

  13. Daemen J., Rijmen V.: The Design of Rijndael: AES-the Advanced Encryption Standard. Springer, New York (2013).

    MATH  Google Scholar 

  14. Knudsen L.R., Leander G., Poschmann A., Robshaw M.J.B.: PRINTcipher: a block cipher for IC-printing. In: CHES, vol. 6225, pp. 16–32. Springer, New York (2010).

  15. Knudsen L.R.: Truncated and higher order differentials. In: International Workshop on Fast Software Encryption, pp. 196–211. Springer, New York (1994).

  16. Knudsen L.: DEAL—a 128-bit block cipher. In: NIST AES Proposal (1998).

  17. Nyberg K.: Differentially uniform mappings for cryptography. In: Workshop on the Theory and Application of of Cryptographic Techniques, pp. 55–64. Springer, New York (1993).

Download references

Acknowledgements

Roberto Civino thankfully acknowledges support by the Department of Mathematics of the University of Trento and by COST Action IC1306. Roberto Civino and Massimiliano Sala are grateful to MIUR-Italy for financial support via PRIN 2015TW9LSR “Group theory and applications”.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Roberto Civino.

Additional information

Publisher's Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

This is one of several papers published in Designs, Codes and Cryptography comprising the “Special Issue on Coding and Cryptography”.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Civino, R., Blondeau, C. & Sala, M. Differential attacks: using alternative operations. Des. Codes Cryptogr. 87, 225–247 (2019). https://doi.org/10.1007/s10623-018-0516-z

Download citation

  • Received:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s10623-018-0516-z

Keywords

Mathematics Subject Classification

Navigation