Higher-order differential cryptanalysis

In cryptography, higher-order differential cryptanalysis is a generalization of differential cryptanalysis, an attack used against block ciphers. While in standard differential cryptanalysis the difference between only two texts is used, higher-order differential cryptanalysis studies the propagation of a set of differences between a larger set of texts. Xuejia Lai, in 1994, laid the groundwork by showing that differentials are a special case of the more general case of higher order derivates. Lars Knudsen, in the same year, was able to show how the concept of higher order derivatives can be used to mount attacks on block ciphers. These attacks can be superior to standard differential cryptanalysis. Higher-order differential cryptanalysis has notably been used to break the KN-Cipher, a cipher which had previously been proved to be immune against standard differential cryptanalysis. In cryptography, higher-order differential cryptanalysis is a generalization of differential cryptanalysis, an attack used against block ciphers. While in standard differential cryptanalysis the difference between only two texts is used, higher-order differential cryptanalysis studies the propagation of a set of differences between a larger set of texts. Xuejia Lai, in 1994, laid the groundwork by showing that differentials are a special case of the more general case of higher order derivates. Lars Knudsen, in the same year, was able to show how the concept of higher order derivatives can be used to mount attacks on block ciphers. These attacks can be superior to standard differential cryptanalysis. Higher-order differential cryptanalysis has notably been used to break the KN-Cipher, a cipher which had previously been proved to be immune against standard differential cryptanalysis. A block cipher which maps n {displaystyle n} -bit strings to n {displaystyle n} -bit strings can, for a fixed key, be thought of as a function f : F 2 n → F 2 n {displaystyle f:mathbb {F} _{2}^{n} o mathbb {F} _{2}^{n}} . In standard differential cryptanalysis, one is interested in finding a pair of an input difference α {displaystyle alpha } and an output difference β {displaystyle eta } such that two input texts with difference α {displaystyle alpha } are likely to result in output texts with a difference β {displaystyle eta } i.e., that f ( m ⊕ α ) ⊕ f ( m ) = β {displaystyle f(moplus alpha )oplus f(m)=eta } is true for many m ∈ F 2 n {displaystyle min mathbb {F} _{2}^{n}} . Note that the difference used here is the XOR which is the usual case, though other definitions of difference are possible. This motivates defining the derivative of a function f : F 2 n → F 2 n {displaystyle f:mathbb {F} _{2}^{n} o mathbb {F} _{2}^{n}} at a point α {displaystyle alpha } as Using this definition, the i {displaystyle i} -th derivative at ( α 1 , α 2 , … , α i ) {displaystyle (alpha _{1},alpha _{2},dots ,alpha _{i})} can recursively be defined as Thus for example Δ α 1 , α 2 ( 2 ) f ( x ) = f ( x ) ⊕ f ( x ⊕ α 1 ) ⊕ f ( x ⊕ α 2 ) ⊕ f ( x ⊕ α 1 ⊕ α 2 ) {displaystyle Delta _{alpha _{1},alpha _{2}}^{(2)}f(x)=f(x)oplus f(xoplus alpha _{1})oplus f(xoplus alpha _{2})oplus f(xoplus alpha _{1}oplus alpha _{2})} . Higher order derivatives as defined here have many properties in common with ordinary derivative such as the sum rule and the product rule. Importantly also, taking the derivative reduces the algebraic degree of the function. To implement an attack using higher order derivatives, knowledge about the probability distribution of the derivative of the cipher is needed. Calculating or estimating this distribution is generally a hard problem but if the cipher in question is known to have a low algebraic degree, the fact that derivatives reduce this degree can be used. For example, if a cipher (or the S-box function under analysis) is known to only have an algebraic degree of 8, any 9th order derivative must be 0. Therefore, it is important for any cipher or S-box function in specific to have a maximal (or close to maximal) degree to defy this attack. Cube attacks have been considered a variant of higher-order differential attacks.

[ "Differential cryptanalysis", "Linear cryptanalysis" ]
Parent Topic
Child Topic
    No Parent Topic