Paper 2022/837

Differential Cryptanalysis in the Fixed-Key Model

Tim Beyne, KU Leuven
Vincent Rijmen, University of Bergen, KU Leuven
Abstract

A systematic approach to the fixed-key analysis of differential probabilities is proposed. It is based on the propagation of 'quasidifferential trails', which keep track of probabilistic linear relations on the values satisfying a differential characteristic in a theoretically sound way. It is shown that the fixed-key probability of a differential can be expressed as the sum of the correlations of its quasidifferential trails. The theoretical foundations of the method are based on an extension of the difference-distribution table, which we call the quasidifferential transition matrix. The role of these matrices is analogous to that of correlation matrices in linear cryptanalysis. This puts the theory of differential and linear cryptanalysis on an equal footing. The practical applicability of the proposed methodology is demonstrated by analyzing several differentials for RECTANGLE, KNOT, Speck and Simon. The analysis is automated and applicable to other SPN and ARX designs. Several attacks are shown to be invalid, most others turn out to work only for some keys but can be improved for weak-keys.

Note: Corrected formula for the quasidifferential transition matrix of modular addition.

Metadata
Available format(s)
PDF
Category
Secret-key cryptography
Publication info
A major revision of an IACR publication in CRYPTO 2022
Keywords
Differential cryptanalysisHypothesis of stochastic equivalenceCorrelation matricesRECTANGLEKNOTSpeckSimon
Contact author(s)
tim beyne @ esat kuleuven be
vincent rijmen @ esat kuleuven be
History
2024-01-26: last of 2 revisions
2022-06-24: received
See all versions
Short URL
https://ia.cr/2022/837
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2022/837,
      author = {Tim Beyne and Vincent Rijmen},
      title = {Differential Cryptanalysis in the Fixed-Key Model},
      howpublished = {Cryptology ePrint Archive, Paper 2022/837},
      year = {2022},
      note = {\url{https://eprint.iacr.org/2022/837}},
      url = {https://eprint.iacr.org/2022/837}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.