Paper 2001/033

Dual of New Method for Upper Bounding the Maximum Average Linear Hull Probability for SPNs

Liam Keliher, Henk Meijer, and Stafford Tavares

Abstract

In [3], we present a new algorithm for computing an upper bound on the maximum average linear hull probability (MALHP) for the SPN symmetric cipher structure, a value required to make claims about provable security against linear cryptanalysis. This algorithm improves on existing work in that the resulting upper bound is a function of the number of encryption rounds (other upper bounds known to the authors are not), and moreover, it can be computed for an SPN with any linear transformation layer (the best previous result, that of Hong et.al [4], applies only to SPNs with highly diffusive linear transformations). It is well known that there exists a duality between linear cryptanalysis and differential cryptanalysis which allows certain results related to one of the attacks to be translated into the corresponding results for the other attack [1,5]. Since this duality applies to our work in [3], we immediately obtain an algorithm for upper bounding the maximum average differential probability (MADP) for SPNs (required to make claims about provable security against differential cryptanalysis). Note: In what follows, we assume familiarity with the notation and results of [3].

Metadata
Available format(s)
PDF PS
Category
Secret-key cryptography
Publication info
Published elsewhere. Not published elsewhere
Keywords
SPNmaximum average differential probabilityprovable securityRijndaelAES
Contact author(s)
keliher @ cs queensu ca
History
2001-05-09: last of 2 revisions
2001-05-03: received
See all versions
Short URL
https://ia.cr/2001/033
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2001/033,
      author = {Liam Keliher and Henk Meijer and Stafford Tavares},
      title = {Dual of New Method for Upper Bounding the Maximum Average Linear Hull Probability for SPNs},
      howpublished = {Cryptology ePrint Archive, Paper 2001/033},
      year = {2001},
      note = {\url{https://eprint.iacr.org/2001/033}},
      url = {https://eprint.iacr.org/2001/033}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.