Show simple item record

dc.contributor.authorSadeghi, Sadegh
dc.contributor.authorRijmen, Vincent Stefaan
dc.contributor.authorBagheri, Nasour
dc.date.accessioned2022-03-11T12:52:33Z
dc.date.available2022-03-11T12:52:33Z
dc.date.created2022-01-20T13:03:09Z
dc.date.issued2021
dc.identifier.issn0925-1022
dc.identifier.urihttps://hdl.handle.net/11250/2984673
dc.description.abstractSearching for the right pairs of inputs in difference-based distinguishers is an important task for the experimental verification of the distinguishers in symmetric-key ciphers. In this paper, we develop an MILP-based approach to verify the possibility of difference-based distinguishers and extract the right pairs. We apply the proposed method to some published difference-based trails (Related-Key Differentials (RKD), Rotational-XOR (RX)) of block ciphers SIMECK, and SPECK. As a result, we show that some of the reported RX-trails of SIMECK and SPECK are incompatible, i.e. there are no right pairs that follow the expected propagation of the differences for the trail. Also, for compatible trails, the proposed approach can efficiently speed up the search process of finding the exact value of a weak key from the target weak key space. For example, in one of the reported 14-round RX trails of SPECK, the probability of a key pair to be a weak key is 2−94.91 when the whole key space is 296; our method can find a key pair for it in a comparatively short time. It is worth noting that it was impossible to find this key pair using a traditional search. As another result, we apply the proposed method to SPECK block cipher, to construct longer related-key differential trails of SPECK which we could reach 15, 16, 17, and 19 rounds for SPECK32/64, SPECK48/96, SPECK64/128, and SPECK128/256, respectively. It should be compared with the best previous results which are 12, 15, 15, and 20 rounds, respectively, that both attacks work for a certain weak key class. It should be also considered as an improvement over the reported result of rotational-XOR cryptanalysis on SPECK.en_US
dc.language.isoengen_US
dc.publisherSpringeren_US
dc.titleProposing an MILP-based method for the experimental verification of difference-based trails: application to SPECK, SIMECKen_US
dc.typeJournal articleen_US
dc.typePeer revieweden_US
dc.description.versionacceptedVersionen_US
dc.rights.holderCopyright 2021 Springeren_US
cristin.ispublishedtrue
cristin.fulltextpostprint
cristin.qualitycode1
dc.identifier.doi10.1007/s10623-021-00904-5
dc.identifier.cristin1986175
dc.source.journalDesigns, Codes and Cryptographyen_US
dc.source.pagenumber2113–2155en_US
dc.identifier.citationDesigns, Codes and Cryptography. 2021, 89, 2113–2155en_US
dc.source.volume89en_US


Files in this item

Thumbnail

This item appears in the following Collection(s)

Show simple item record