z-logo
open-access-imgOpen Access
Observations on the truncated differential of SP block ciphers and their applications to mCrypton and CRYPTON V1.0
Author(s) -
Yang Dong,
Qi WenFeng,
Chen HuaJin
Publication year - 2018
Publication title -
iet information security
Language(s) - English
Resource type - Journals
SCImago Journal Rank - 0.308
H-Index - 34
eISSN - 1751-8717
pISSN - 1751-8709
DOI - 10.1049/iet-ifs.2017.0196
Subject(s) - block cipher , differential (mechanical device) , mathematics , key schedule , linear cryptanalysis , impossible differential cryptanalysis , advanced encryption standard , block (permutation group theory) , differential cryptanalysis , algorithm , computer science , cryptography , combinatorics , physics , thermodynamics
Truncated differential attack (TDA) proposed by Knudsen in Fast Software Encryption 1995 (FSE'95) has been widely used in the analysis of block ciphers. In this study, the authors specifically study the security of SP block ciphers against TDA. In FSE'15, Li et al . introduced a meet‐in‐the‐middle technique to construct truncated differential for Feistel ciphers. They first apply Li's technique to SP block ciphers and get some further results. Second, they introduce the concept of generalised truncated difference to control the diffusion of active S‐boxes in the truncated differential. On the basis of these, two 5‐round truncated differential distinguishers for mCrypton and CRYPTON V1.0 have been constructed. Using these two 5‐round distinguishers, they present the first 8‐round DA on mCrypton‐64 and improve the former best TDA on CRYPTON V1.0 by one round.

The content you want is available to Zendy users.

Already have an account? Click here to sign in.
Having issues? You can contact us here