2020
DOI: 10.1007/s10623-020-00782-3
|View full text |Cite
|
Sign up to set email alerts
|

The phantom of differential characteristics

Abstract: For differential cryptanalysis under the single-key model, the key schedules hardly need to be exploited in constructing the characteristics, which is based on the hypothesis of stochastic equivalence. In this paper, we study a profound effect of the key schedules on the validity of the differential characteristics. Noticing the sensitivity in the probability of the characteristics to specific keys, we label the keys where a characteristic has nonzero probability by effective keys. We propose the concept of si… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1

Citation Types

0
2
0

Year Published

2021
2021
2022
2022

Publication Types

Select...
2
2

Relationship

2
2

Authors

Journals

citations
Cited by 4 publications
(2 citation statements)
references
References 39 publications
0
2
0
Order By: Relevance
“…This approach appears intuitive in our case since RX-cryptanalysis is a related-key attack. However, following the work of Sadeghi et al in [27] and the additional constraints we add in Section 3 it is important to reconsider if conclusions of previous work were not based on incompatible or phantom (see [17,19]) characteristics.…”
Section: Controlling For the Rotation Amounts In The Round Function (...mentioning
confidence: 99%
“…This approach appears intuitive in our case since RX-cryptanalysis is a related-key attack. However, following the work of Sadeghi et al in [27] and the additional constraints we add in Section 3 it is important to reconsider if conclusions of previous work were not based on incompatible or phantom (see [17,19]) characteristics.…”
Section: Controlling For the Rotation Amounts In The Round Function (...mentioning
confidence: 99%
“…Daemen and Rijmen [11] showed that the fixed-key probability of two-round characteristics of AES is either zero or 2 h , with h an integer independent of the key. Such characteristics are called plateau characteristics, and have been used in several other contexts [9,20,22,27]. Although plateau characteristics are the only systematic method to analyze fixed-key probabilities for S-box-based ciphers, their scope remains limited.…”
Section: Introductionmentioning
confidence: 99%