Paper 2016/088

On Linear Hulls and Trails

Tomer Ashur and Vincent Rijmen

Abstract

This paper improves the understanding of linear cryptanalysis by highlighting some previously overlooked aspects. It shows that linear hulls are sometimes formed already in a single round, and that overlooking such hulls may lead to a wrong estimation of the linear correlation, and thus of the data complexity. It shows how correlation matrices can be used to avoid this, and provides a tutorial on how to use them properly. By separating the input and output masks from the key mask it refines the formulas for computing the expected correlation and the expected linear potential. Finally, it shows that when the correlation of a hull is not properly estimated (e.g., by using the correlation of a single trail as the correlation of the hull), the success probability of Matsui's Algorithm 1 drops, sometimes drastically. It also shows that when the trails composing the hull are properly accounted for, more than a single key bit can be recovered using Algorithm 1. All the ideas presented in this paper are followed by examples comparing previous methods to the corrected ones, and verified experimentally with reduced-round versions of Simon32/64.

Metadata
Available format(s)
PDF
Category
Secret-key cryptography
Publication info
Published elsewhere. Minor revision. Indocrypt 2016
Keywords
Linear cryptanalysislinear hullsSimon
Contact author(s)
vincent rijmen @ esat kuleuven be
History
2016-12-08: last of 3 revisions
2016-02-02: received
See all versions
Short URL
https://ia.cr/2016/088
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2016/088,
      author = {Tomer Ashur and Vincent Rijmen},
      title = {On Linear Hulls and Trails},
      howpublished = {Cryptology ePrint Archive, Paper 2016/088},
      year = {2016},
      note = {\url{https://eprint.iacr.org/2016/088}},
      url = {https://eprint.iacr.org/2016/088}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.