2015
DOI: 10.1007/978-3-662-46800-5_13
|View full text |Cite
|
Sign up to set email alerts
|

Cryptanalysis of SP Networks with Partial Non-Linear Layers

Abstract: Design of SP networks in which the non-linear layer is applied to only a part of the state in each round was suggested by Gérard et al. at CHES 2013. Besides performance advantage on certain platforms, such a design allows for more efficient masking techniques that can mitigate side-channel attacks with a small performance overhead.In this paper we present generic techniques for differential and linear cryptanalysis of SP networks with partial non-linear layers, including an automated characteristic search t… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

0
15
0

Year Published

2015
2015
2021
2021

Publication Types

Select...
7
1

Relationship

1
7

Authors

Journals

citations
Cited by 22 publications
(15 citation statements)
references
References 15 publications
0
15
0
Order By: Relevance
“…However, several attacks on this type of constructions, e.g. [12,21,23,32] show that it is much more difficult to estimate the security level of these constructions than that of classical SPNs. The basic principle of the HADES construction is then to combine both aspects: the inner rounds in the cipher have a partial Sbox layer to increase the resistance to algebraic attacks at a reduced implementation cost, whereas the outer rounds consist of traditional SPN rounds, with a full Sbox layer.…”
Section: Specifications Of Hadesmimcmentioning
confidence: 99%
“…However, several attacks on this type of constructions, e.g. [12,21,23,32] show that it is much more difficult to estimate the security level of these constructions than that of classical SPNs. The basic principle of the HADES construction is then to combine both aspects: the inner rounds in the cipher have a partial Sbox layer to increase the resistance to algebraic attacks at a reduced implementation cost, whereas the outer rounds consist of traditional SPN rounds, with a full Sbox layer.…”
Section: Specifications Of Hadesmimcmentioning
confidence: 99%
“…Zorro [GGNPS13] is the first SPN cipher in the literature that uses a nonfull Sbox layer and is related to LowMC in this respect. However, recent attacks on Zorro that exploit this particular property [WWGY13,RASA14,GNPW13,BODD+14], highlight the need to be very careful with this design strategy. In our analysis of LowMC in Section 5 we are able to take these into account.…”
Section: Main Features and Advantages Of Lowmcmentioning
confidence: 99%
“…Furthermore, this relation also implies that the two active columns of ∆K 1 can only choose 2 8 values at most. To sum up, there are 2 16 valid values for ∆K 1 , each are denoted by ∆K 1 i , 1 ď i ď 2 16 . For a secret key K 0 , the key structure S k is generated by adding the non-zero difference ∆K 1 i to the second subkey of K 0 , from which a new secret key K i can be uniquely determined, see Figure 3.2a.…”
Section: Construction Of the Key Structurementioning
confidence: 99%
“…For a secret key K 0 , the key structure S k is generated by adding the non-zero difference ∆K 1 i to the second subkey of K 0 , from which a new secret key K i can be uniquely determined, see Figure 3.2a. Finally, the key structure consists of 2 16 keys, from which 2 31 unordered key pairs can be composed.…”
Section: Construction Of the Key Structurementioning
confidence: 99%
See 1 more Smart Citation