Paper 2012/401

An All-In-One Approach to Differential Cryptanalysis for Small Block Ciphers

Martin Albrecht and Gregor Leander

Abstract

We present a framework that unifies several standard differential techniques. This unified view allows us to consider many, potentially all, output differences for a given input difference and to combine the information derived from them in an optimal way. We then propose a new attack that implicitly mounts several standard, truncated, impossible, improbable and possible future variants of differential attacks in parallel and hence allows to significantly improve upon known differential attacks using the same input difference. To demonstrate the viability of our techniques, we apply them to KATAN-32. In particular, our attack allows us to break 115 rounds of KATAN-32, which is 37 rounds more than previous work. For this, our attack exploits the non-uniformity of the difference distribution after 91 rounds which is 20 rounds more than the previously best known differential characteristic. Since our results still cover less than 1/2 of the cipher, they further strengthen our confidence in KATAN-32's resistance against differential attacks.

Metadata
Available format(s)
PDF
Category
Secret-key cryptography
Publication info
Published elsewhere. An extended abstract of this work will appear in the proceedings of SAC 2012. This is the full version
Keywords
symmetric cryptographyblock cipherdifferential attack
Contact author(s)
g leander @ mat dtu dk
History
2012-07-23: received
Short URL
https://ia.cr/2012/401
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2012/401,
      author = {Martin Albrecht and Gregor Leander},
      title = {An All-In-One Approach to Differential Cryptanalysis for Small Block Ciphers},
      howpublished = {Cryptology ePrint Archive, Paper 2012/401},
      year = {2012},
      note = {\url{https://eprint.iacr.org/2012/401}},
      url = {https://eprint.iacr.org/2012/401}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.