Accelerating the search of differential and linear characteristics with the SAT method

L Sun, W Wang, M Wang - IACR Transactions on Symmetric …, 2021 - tosc.iacr.org
The introduction of the automatic search boosts the cryptanalysis of symmetric-key primitives
to some degree. However, the performance of the automatic search is not always …

An overview of memristive cryptography

AP James - The European Physical Journal Special Topics, 2019 - Springer
Smaller, smarter and faster edge devices in the Internet of things era demand secure data
analysis and transmission under resource constraints of hardware architecture. Lightweight …

New automatic search tool for impossible differentials and zero-correlation linear approximations

T Cui, S Chen, K Jia, K Fu, M Wang - Cryptology ePrint Archive, 2016 - eprint.iacr.org
Impossible differential and zero-correlation linear cryptanalysis are two of the most powerful
cryptanalysis methods in the field of symmetric key cryptography. There are several …

Subspace trail cryptanalysis and its applications to AES

L Grassi, C Rechberger, S Rønjom - Cryptology ePrint Archive, 2016 - eprint.iacr.org
We introduce subspace trail cryptanalysis, a generalization of invariant subspace
cryptanalysis. With this more generic treatment of subspaces we do no longer rely on …

Finding the impossible: automated search for full impossible-differential, zero-correlation, and integral attacks

H Hadipour, S Sadeghi, M Eichlseder - … on the Theory and Applications of …, 2023 - Springer
Abstract Impossible differential (ID), zero-correlation (ZC), and integral attacks are a family of
important attacks on block ciphers. For example, the impossible differential attack was the …

A new structural-differential property of 5-round AES

L Grassi, C Rechberger, S Rønjom - … on the Theory and Applications of …, 2017 - Springer
AES is probably the most widely studied and used block cipher. Also versions with a
reduced number of rounds are used as a building block in many cryptographic schemes, eg …

MILP‐aided bit‐based division property for primitives with non‐bit‐permutation linear layers

L Sun, W Wang, MQ Wang - IET Information Security, 2020 - Wiley Online Library
In this study, the authors settle the feasibility of mixed integer linear programming (MILP)‐
aided bit‐based division property for ciphers with non‐bit‐permutation linear layers. First …

Analysis of AES, SKINNY, and others with constraint programming

S Sun, D Gerault, P Lafourcade, Q Yang… - IACR transactions on …, 2017 - hal.science
Search for different types of distinguishers are common tasks in symmetric-key cryptanalysis.
In this work, we employ the constraint programming (CP) technique to tackle such problems …

Differential-linear cryptanalysis revisited

C Blondeau, G Leander, K Nyberg - Journal of Cryptology, 2017 - Springer
The two main classes of statistical cryptanalysis are the linear and differential attacks. They
have many variants and enhancements such as the multidimensional linear attacks and the …

Provable security evaluation of structures against impossible differential and zero correlation linear cryptanalysis

B Sun, M Liu, J Guo, V Rijmen, R Li - … on the Theory and Applications of …, 2016 - Springer
Impossible differential and zero correlation linear cryptanalysis are two of the most important
cryptanalytic vectors. To characterize the impossible differentials and zero correlation linear …