Dates are inconsistent

Dates are inconsistent

27 results sorted by ID

Possible spell-corrected query: area
2024/1222 (PDF) Last updated: 2024-07-31
Quantum Implementation and Analysis of ARIA
Yujin Oh, Kyungbae Jang, Yujin Yang, Hwajeong Seo
Implementation

The progression of quantum computing is considered a potential threat to traditional cryptography system, highlighting the significance of post-quantum security in cryptographic systems. Regarding symmetric key encryption, the Grover algorithm can approximately halve the search complexity. Despite the absence of fully operational quantum computers at present, the necessity of assessing the security of symmetric key encryption against quantum computing continues to grow. In this paper, we...

2023/1567 (PDF) Last updated: 2023-10-11
Depth-Optimized Quantum Implementation of ARIA
Yujin Yang, Kyungbae Jang, Yujin Oh, Hwajeong Seo
Implementation

The advancement of large-scale quantum computers poses a threat to the security of current encryption systems. In particular, symmetric-key cryptography significantly is impacted by general attacks using the Grover's search algorithm. In recent years, studies have been presented to estimate the complexity of Grover's key search for symmetric-key ciphers and assess post-quantum security. In this paper, we propose a depth-optimized quantum circuit implementation for ARIA, which is a...

2023/496 (PDF) Last updated: 2023-04-05
Evaluating the Security of Block Ciphers Against Zero-correlation Linear Attack in the Distinguishers Aspect
Xichao Hu, Yongqiang Li, Lin Jiao, Zhengbin Liu, Mingsheng Wang
Secret-key cryptography

Zero-correlation linear attack is a powerful attack of block ciphers, the lower number of rounds (LNR) which no its distinguisher (named zero-correlation linear approximation, ZCLA) exists reflects the ability of a block cipher against the zero-correlation linear attack. However, due to the large search space, showing there are no ZCLAs exist for a given block cipher under a certain number of rounds is a very hard task. Thus, present works can only prove there no ZCLAs exist in a small...

2022/1604 (PDF) Last updated: 2022-11-17
Quantum Rebound Attacks on Reduced-Round ARIA-Based Hash Functions
Seungjun Baek, Jongsung Kim
Attacks and cryptanalysis

ARIA is a block cipher proposed by Kwon et al. at ICISC 2003, and it is widely used as the national standard block cipher in the Republic of Korea. In this study, we identify some flaws in the quantum rebound attack on 7-round ARIA-DM proposed by Dou et al., and we reveal that the limit of this attack is up to 5-round. Our revised attack applies not only to ARIA-DM but also to ARIA-MMO and ARIA-MP among the PGV models, and it is valid for all key lengths of ARIA. Moreover, we present...

2022/753 (PDF) Last updated: 2022-06-12
Fast MILP Models for Division Property
Patrick Derbez, Baptiste Lambin
Secret-key cryptography

Nowadays, MILP is a very popular tool to help cryptographers search for various distinguishers, in particular for integral distinguishers based on the division property. However, cryptographers tend to use MILP in a rather naive way, modeling problems in an exact manner and feeding them to a MILP solver. In this paper, we show that a proper use of some features of MILP solvers such as lazy constraints, along with using simpler but less accurate base models, can achieve much better solving...

2021/994 (PDF) Last updated: 2021-07-28
BKW Meets Fourier: New Algorithms for LPN with Sparse Parities
Dana Dachman-Soled, Huijing Gong, Hunter Kippen, Aria Shahverdi
Public-key cryptography

We consider the Learning Parity with Noise (LPN) problem with sparse secret, where the secret vector $\textbf{s}$ of dimension $n$ has Hamming weight at most $k$. We are interested in algorithms with asymptotic improvement in the $\textit{exponent}$ beyond the state of the art. Prior work in this setting presented algorithms with runtime $n^{c \cdot k}$ for constant $c < 1$, obtaining a constant factor improvement over brute force search, which runs in time ${n \choose k}$. We obtain the...

2019/025 (PDF) Last updated: 2019-01-15
STP Models of Optimal Differential and Linear Trail for S-box Based Ciphers
Yu Liu, Huicong Liang, Muzhou Li, Luning Huang, Kai Hu, Chenhe Yang, Meiqin Wang

Automatic tools have played an important role in designing new cryptographic primitives and evaluating the security of ciphers. Simple Theorem Prover constraint solver (STP) has been used to search for differential/linear trails of ciphers. This paper proposes general STP-based models searching for differential and linear trails with the optimal probability and correlation for S-box based ciphers. In order to get trails with the best probability or correlation for ciphers with arbitrary...

2018/1068 (PDF) Last updated: 2018-11-09
Partial Key Exposure in Ring-LWE-Based Cryptosystems: Attacks and Resilience
Dana Dachman-Soled, Huijing Gong, Mukul Kulkarni, Aria Shahverdi
Public-key cryptography

We initiate the study of partial key exposure in ring-LWE-based cryptosystems. Specifically, we - Introduce the search and decision Leaky-RLWE assumptions (Leaky-SRLWE, Leaky-DRLWE), to formalize the hardness of search/decision RLWE under leakage of some fraction of coordinates of the NTT transform of the RLWE secret and/or error. - Present and implement an efficient key exposure attack that, given certain $1/4$-fraction of the coordinates of the NTT transform of the RLWE secret, along...

2017/1127 (PDF) Last updated: 2018-11-02
On the Leakage Resilience of Ring-LWE Based Public Key Encryption
Dana Dachman-Soled, Huijing Gong, Mukul Kulkarni, Aria Shahverdi
Public-key cryptography

We consider the leakage resilience of the Ring-LWE analogue of the Dual-Regev encryption scheme (R-Dual-Regev for short), originally presented by Lyubashevsky et al.~(Eurocrypt '13). Specifically, we would like to determine whether the R-Dual-Regev encryption scheme remains IND-CPA secure, even in the case where an attacker leaks information about the secret key. We consider the setting where $R$ is the ring of integers of the $m$-th cyclotomic number field, for $m$ which is a power-of-two,...

2017/303 (PDF) Last updated: 2017-05-18
Locally Decodable and Updatable Non-Malleable Codes in the Bounded Retrieval Model
Dana Dachman-Soled, Mukul Kulkarni, Aria Shahverdi

In a recent result, Dachman-Soled et al.(TCC '15) proposed a new notion called locally decodable and updatable non-malleable codes, which informally, provides the security guarantees of a non-malleable code while also allowing for efficient random access. They also considered locally decodable and updatable non-malleable codes that are leakage-resilient, allowing for adversaries who continually leak information in addition to tampering. The bounded retrieval model (BRM) (cf. [Alwen et al.,...

2017/015 (PDF) Last updated: 2017-01-11
Tight Upper and Lower Bounds for Leakage-Resilient, Locally Decodable and Updatable Non-Malleable Codes
Dana Dachman-Soled, Mukul Kulkarni, Aria Shahverdi

In a recent result, Dachman-Soled et al.~(TCC '15) proposed a new notion called locally decodable and updatable non-malleable codes, which informally, provides the security guarantees of a non-malleable code while also allowing for efficient random access. They also considered locally decodable and updatable non-malleable codes that are leakage-resilient, allowing for adversaries who continually leak information in addition to tampering. Unfortunately, the locality of their construction in...

2016/1181 (PDF) Last updated: 2016-12-30
New Impossible Differential Search Tool from Design and Cryptanalysis Aspects
Yu Sasaki, Yosuke Todo
Secret-key cryptography

In this paper, a new tool searching for impossible differentials against symmetric-key primitives is presented. Compared to the previous tools, our tool can detect any contradiction between input and output differences, and it can take into account the property inside the S-box when its size is small e.g. 4 bits. In addition, several techniques are proposed to evaluate 8-bit S-box. With this tool, the number of rounds of impossible differentials are improved from the previous best results by...

2016/096 (PDF) Last updated: 2016-02-05
Provable Security Evaluation of Structures against Impossible Differential and Zero Correlation Linear Cryptanalysis
Bing Sun, Meicheng Liu, Jian Guo, Vincent Rijmen, Ruilin Li
Secret-key cryptography

Impossible differential and zero correlation linear cryptanalysis are two of the most important cryptanalytic vectors. To characterize the impossible differentials and zero correlation linear hulls which are independent of the choices of the non-linear components, Sun et al. proposed the structure deduced by a block cipher at CRYPTO 2015. Based on that, we concentrate in this paper on the security of the SPN structure and Feistel structure with SP-type round functions. Firstly, we prove that...

2015/225 (PDF) Last updated: 2016-05-07
Bitwise Linear Mappings with Good Cryptographic Properties and Efficient Implementation
S. M. Dehnavi, A. Mahmoodi Rishakani, M. R. Mirzaee Shamsabad
Secret-key cryptography

Linear mappings are crucial components of symmetric ciphers. A special type of linear mappings are (0,1)-matrices which have been used in symmetric ciphers such as ARIA, E2 and Camellia as diffusion layers with efficient implementation. Bitwise linear maps are also used in symmetric ciphers such as SHA family of hash functions and HC family of stream ciphers. In this article, we investigate a special kind of linear mappings: based upon this study, we propose several linear mappings with only...

2015/181 (PDF) Last updated: 2015-06-03
Links among Impossible Differential, Integral and Zero Correlation Linear Cryptanalysis
Bing Sun, Zhiqiang Liu, Vincent Rijmen, Ruilin Li, Lei Cheng, Qingju Wang, Hoda Alkhzaimi, Chao Li

As two important cryptanalytic methods, impossible differential cryptanalysis and integral cryptanalysis have attracted much attention in recent years. Although relations among other important cryptanalytic approaches have been investigated, the link between these two methods has been missing. The motivation in this paper is to fix this gap and establish links between impossible differential cryptanalysis and integral cryptanalysis. Firstly, by introducing the concept of structure and dual...

2015/172 (PDF) Last updated: 2015-02-28
Silent Simon: A Threshold Implementation under 100 Slices
Aria Shahverdi, Mostafa Taha, Thomas Eisenbarth

Lightweight Cryptography aims at achieving security comparable to conventional cryptography at a much lower cost. Simon is a lightweight alternative to AES, as it shares same cryptographic parameters, but has been shown to be extremely area-efficient on FPGAs. However, in the embedded setting, protection against side channel analysis is often required. In this work we present a threshold implementation of Simon. The proposed core splits the information between three shares and achieves...

2014/952 (PDF) Last updated: 2014-11-21
Balanced Encoding to Mitigate Power Analysis: A Case Study
Cong Chen, Thomas Eisenbarth, Aria Shahverdi, Xin Ye

Most side channel countermeasures for software implementations of cryptography either rely on masking or randomize the execution order of the cryptographic implementation. This work proposes a countermeasure that has constant leakage in common linear leakage models. Constant leakage is achieved not only for internal state values, but also for their transitions. The proposed countermeasure provides perfect protection in the theoretical leakage model. To study the practical relevance of the...

2014/233 (PDF) Last updated: 2014-04-01
Toward Practical Homomorphic Evaluation of Block Ciphers Using Prince
Yarkın Doröz, Aria Shahverdi, Thomas Eisenbarth, Berk Sunar

We present the homomorphic evaluation of the Prince block cipher. Our leveled implementation is based on a generalization of NTRU. We are motivated by the drastic bandwidth savings that may be achieved by scheme conversion. To unlock this advantage we turn to lightweight ciphers such as Prince. These ciphers were designed from scratch to yield fast and compact implementations on resource constrained embedded platforms. We show that some of these ciphers have the potential to enable near...

2014/011 (PDF) Last updated: 2014-12-09
Construction of New Families of ‎MDS‎ Diffusion Layers
S. M. Dehnavi, A. Mahmoodi Rishakani, M. R. Mirzaee Shamsabad, Hamidreza Maimani, Einollah Pasha
Secret-key cryptography

Diffusion layers are crucial components of symmetric ciphers&#8206;. &#8206;These components&#8206;, &#8206;along with suitable Sboxes&#8206;, &#8206;can make symmetric ciphers resistant against statistical attacks like linear and differential cryptanalysis&#8206;. &#8206;Conventional &#8206;&#8206;MDS diffusion layers, which are defined as matrices over finite fields, have been used in symmetric ciphers such as AES&#8206;, &#8206;Twofish and SNOW&#8206;. &#8206;In this paper&#8206;,...

2013/191 (PDF) Last updated: 2013-04-02
Improved Differential Fault Analysis on ARIA using Small Number of Faults
Yuseop Lee, Kitae Jeong, Jaechul Sung, Seokhie Hong
Secret-key cryptography

In [15], Li et al. firstly proposed a differential fault analysis on ARIA-128. This attack requires average 45 random byte fault injections. In 2012, Park et al. proposed the improve DFA by using 33 random byte fault injection. Also Kim proposed differential fault analysis based on multi byte fault model. In this model, the number of fault injections is reduce to 13 and If access to the decryption oracle is allowed, only 7 faults are required. In this paper, we propose improved differential...

2012/214 (PDF) Last updated: 2012-10-29
Automatic Search of Truncated Impossible Differentials for Word-Oriented Block Ciphers (Full Version)
Shengbao Wu, Mingsheng Wang

Impossible differential cryptanalysis is a powerful technique to recover the secret key of block ciphers by exploiting the fact that in block ciphers specific input and output differences are not compatible. This paper introduces a novel tool to search truncated impossible differentials for word-oriented block ciphers with bijective Sboxes. Our tool generalizes the earlier $\mathcal{U}$-method and the UID-method. It allows to reduce the gap between the best impossible differentials found by...

2012/011 (PDF) Last updated: 2012-01-10
Biclique Attack of the Full ARIA-256
Shao-zhen Chen Tian-min Xu
Cryptographic protocols

In this paper, combining the biclique cryptanalysis with the MITM attack, we present the first key recovery method for the full ARIA-256 faster than brute-force. The attack requires $2^{80}$ chosen plaintexts, and the time complexity is about $2^{255.2}$ full-round ARIA encryptions in the processing phase.

2010/307 (PDF) Last updated: 2010-12-29
Impossible Differential Cryptanalysis of SPN Ciphers
Ruilin Li, Bing Sun, Chao Li
Secret-key cryptography

Impossible differential cryptanalysis is a very popular tool for analyzing the security of modern block ciphers and the core of such attack is based on the existence of impossible differentials. Currently, most methods for finding impossible differentials are based on the miss-in-the-middle technique and they are very ad-hoc. In this paper, we concentrate SPN ciphers whose diffusion layer is defined by a linear transformation $P$. Based on the theory of linear algebra, we propose several...

2010/168 (PDF) Last updated: 2010-03-30
A Meet-in-the-Middle Attack on ARIA
Xuehai Tang, Bing Sun, Ruilin Li, Chao Li

In this paper, we study the meet-in-the-middle attack against block cipher ARIA. We find some new 3-round and 4-round distinguish- ing properties of ARIA. Based on the 3-round distinguishing property, we can apply the meet-in-the-middle attack with up to 6 rounds for all versions of ARIA. Based on the 4-round distinguishing property, we can mount a successful attack on 8-round ARIA-256. Furthermore, the 4-round distinguishing property could be improved which leads to a 7-round attack on...

2009/334 (PDF) Last updated: 2009-07-09
Attacking Reduced Rounds of the ARIA Block Cipher
Ewan Fleischmann, Michael Gorski, Stefan Lucks
Secret-key cryptography

ARIA is a block cipher proposed at ICISC'03. Its design is very similar to the advanced encryption standard (AES). The authors propose that on 32-bit processors, the encryption speed is at least 70% of that of the AES. They claim to offer a higher security level than AES. In this paper we present two attacks of reduced round ARIA which shows some weaknesses of the cipher. Moreover, our attacks have the lowest memory requirements compared to existing attacks on ARIA with an increase in the...

2008/227 (PDF) (PS) Last updated: 2008-05-29
New Impossible Differential Cryptanalysis of ARIA
Ruilin Li, Bing Sun, Peng Zhang, Chao Li
Secret-key cryptography

This paper studies the security of ARIA against impossible differential cryptanalysis. Firstly an algorithm is given to find many new 4-round impossible differentials of ARIA. Followed by such impossible differentials, we improve the previous impossible differential attack on 5/6-round ARIA. We also point out that the existence of such impossible differentials are due to the bad properties of the binary matrix employed in the diffusion layer.

2006/350 (PDF) Last updated: 2006-10-20
Impossible Differential Cryptanalysis of ARIA and Camellia
Wenling Wu, Wentao Zhang, Dengguo Feng
Secret-key cryptography

This paper studies the security of the block ciphers ARIA and Camellia against impossible differential cryptanalysis. Our work improves the best impossible differential cryptanalysis of ARIA and Camellia known so far. The designers of ARIA expected no impossible differentials exist for 4-round ARIA. However, we found some nontrivial 4-round impossible differentials, which may lead to a possible attack on 6-round ARIA. Moreover, we found some nontrivial 8-round impossible differentials for...

Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.