Specific s-box criteria in algebraic attacks on block ciphers with several known plaintexts

NT Courtois, B Debraize - … , WEWoRC 2007, Bochum, Germany, July 4-6 …, 2008 - Springer
NT Courtois, B Debraize
Research in Cryptology: Second Western European Workshop, WEWoRC 2007, Bochum …, 2008Springer
In this paper we study algebraic attacks on block ciphers that exploit several (ie more than 2)
plaintext-ciphertext pairs. We show that this considerably lowers the maximum degree of
polynomials that appear in the attack, which allows much faster attacks, some of which can
actually be handled experimentally. We point out a theoretical reason why such attacks are
more efficient, lying in certain types of multivariate equations that do exist for some S-boxes.
Then we show that when the S-box is on 3 bits, such equations do always exist. For S-boxes …
Abstract
In this paper we study algebraic attacks on block ciphers that exploit several (i.e. more than 2) plaintext-ciphertext pairs. We show that this considerably lowers the maximum degree of polynomials that appear in the attack, which allows much faster attacks, some of which can actually be handled experimentally. We point out a theoretical reason why such attacks are more efficient, lying in certain types of multivariate equations that do exist for some S-boxes. Then we show that when the S-box is on 3 bits, such equations do always exist. For S-boxes on 4 bits, the existence of these equations is no longer systematic. We apply our attacks to a toy version of Serpent, a toy version of Rijndael, and a reduced round version of Present, a recently proposed lightweight block cipher. It turns out that some S-boxes are much stronger than others against our attack.
Springer
顯示最佳搜尋結果。 查看所有結果