Impossible differential cryptanalysis

In cryptography, impossible differential cryptanalysis is a form of differential cryptanalysis for block ciphers. While ordinary differential cryptanalysis tracks differences that propagate through the cipher with greater than expected probability, impossible differential cryptanalysis exploits differences that are impossible (having probability 0) at some intermediate state of the cipher algorithm.

Lars Knudsen appears to be the first to use a form of this attack, in the 1998 paper where he introduced his AES candidate, DEAL.[1] The first presentation to attract the attention of the cryptographic community was later the same year at the rump session of CRYPTO '98, in which Eli Biham, Alex Biryukov, and Adi Shamir introduced the name "impossible differential"[2] and used the technique to break 4.5 out of 8.5 rounds of IDEA[3] and 31 out of 32 rounds of the NSA-designed cipher Skipjack.[4] This development led cryptographer Bruce Schneier to speculate that the NSA had no previous knowledge of impossible differential cryptanalysis.[5] The technique has since been applied to many other ciphers besides IDEA and Skipjack: Khufu and Khafre, E2, variants of Serpent, MARS, Twofish, Rijndael, CRYPTON, Zodiac, Hierocrypt-3, TEA, XTEA, Mini-AES, ARIA, Camellia, and SHACAL-2.

Biham, Biryukov and Shamir also presented a relatively efficient specialized method for finding impossible differentials that they called a miss-in-the-middle attack. This consists of finding "two events with probability one, whose conditions cannot be met together."[6]

References

  1. Lars Knudsen (February 21, 1998). "DEAL - A 128-bit Block Cipher" (PDF). Technical report no. 151. Department of Informatics, University of Bergen, Norway. Retrieved 2015-05-28.
  2. Shamir, A. (August 25, 1998) Impossible differential attacks. CRYPTO '98 rump session (video at Google Videouses Flash)
  3. Biryukov, A. (August 25, 1998) Miss-in-the-middle attacks on IDEA. CRYPTO '98 rump session (video at Google Videouses Flash)
  4. Biham, E. (August 25, 1998) Impossible cryptanalysis of Skipjack. CRYPTO '98 rump session (video at Google Videouses Flash)
  5. Bruce Schneier (September 15, 1998). "Impossible Cryptanalysis and Skipjack". Crypto-Gram Newsletter.
  6. E. Biham, A. Biryukov, A. Shamir (March 1999). Miss in the Middle Attacks on IDEA, Khufu and Khafre (gzipped PostScript). 6th International Workshop on Fast Software Encryption (FSE 1999). Rome: Springer-Verlag. pp. 124138. Retrieved 2007-02-14.

Further reading

This article is issued from Wikipedia - version of the Saturday, December 12, 2015. The text is available under the Creative Commons Attribution/Share Alike but additional terms may apply for the media files.