A Brief Review on Methodology of Cryptanalysis

Authors

  • K V Srinivasa Rao  Research Scholar, Acharya Nagarjuna University, Andhra Pradesh, India
  • Prof. M M Naidu  Professor (Retired), S.V University College of Engineering, Andhra Pradesh, India
  • Prof. R. Satya Prasad  Professor & HOD, Acharya Nagarjuna University, Andhra Pradesh, India

DOI:

https://doi.org//10.32628/CSEIT195412

Keywords:

Cryptanalysis, Block Ciphers, Linear Cryptanalysis

Abstract

Cryptanalysis comes into deferent forms in order to support that rigorous analysis of the structure cryptographic primitive to evaluate and verify its claimed security margins. This analysis will follow the attack models represented previously in order to exploit possible weakness in the primitive. Thus, achieving the associated attack goals which will vary from a distinguishing attack to a total break that is de?ned based on the security margins or claims of the primitive under study. For example, for a hash function, total break constitutes ?nding a collision or obtaining the message from the hash value. While in block ciphers it revolves around recovering the secret key. When it comes to the claimed security margins, the design approaches will follow certain security models as in provable security or practical security or a mixture of both. The role of cryptanalyst is to subject these primitives to di?erent existing categories of cryptanalysis approaches and tailor new ones that will push the design’s security margins if possible to new limits where these attacks are not applicable any more This chapter will introduce the prominent methods of cryptanalysis that utilize certain behavior in the cipher structure. Such behavior disturbs the assumed randomness of the output or the cipher text. This Paper will explore the basic de?nitions of prominent cryptanalysis methods that targets the speci?c structure of a cipher namely di?erential and linear cryptanalysis and their di?erent variants. It will also discuss other potential crytpanalytic methods that are usually used in symmetric-key ciphers analysis especially block ciphers.

References

  1. Akshima, D. Chang, M. Ghosh, A. Goel, and S. K. Sanadhya. Improved Meet-inthe-Middle Attacks on 7 and 8-Round ARIA-192 and ARIA-256. In A. Biryukov and V. Goyal, editors, Progress in Cryptology – INDOCRYPT 2015: 16th International Conference on Cryptology in India, Bangalore, India, December 6-9, 2015, Proceedings, pages 198–217. Springer International Publishing, 2015. ISBN 978-3-319-26617-6.
  2. Akshima, D. Chang, M. Ghosh, A. Goel, and S. K. Sanadhya. Single Key Recovery Attacks on 9-Round Kalyna-128/256 and Kalyna-256/512. In S. Kwon and A. Yun, editors, Information Security and Cryptology - ICISC 2015: 18th International Conference, Seoul, South Korea, November 25-27, 2015, Revised Selected Papers, pages 119–135. Springer International Publishing, 2016. ISBN 978-3-319-30840-1.
  3. R. AlTawy, O. Duman, and A. M. Youssef. Fault Analysis of Kuznyechik. IACR Cryptology ePrint Archive, 2015/347, 2015. https://eprint.iacr.org/2015/347. pdf.
  4. R. AlTawy and A. M. Youssef. A Meet in the Middle Attack on Reduced Round Kuznyechik. IEICE Transactions, 98-A(10):2194–2198, 2015.
  5. R. Ankele, S. Banik, A. Chakraborti, E. List, F. Mendel, S. M. Sim, and G. Wang. Related-Key Impossible-Differential Attack on Reduced-Round SKINNY. Cryptology ePrint Archive, Report 2016/1127, 2016. http://eprint.iacr.org/2016/1127.
  6. K. Aoki and Y. Sasaki. Meet-in-the-Middle Preimage Attacks Against Reduced SHA-0 and SHA-1. In S. Halevi, editor, CRYPTO, volume 5677 of Lecture Notes in Computer Science, pages 70–89. Springer Berlin Heidelberg, 2009.
  7. S. Azimi, Z. Ahmadian, J. Mohajeri, and M. Aref. Impossible differential cryptanalysis of Piccolo lightweight block cipher. In Information Security and Cryptology (ISCISC), 11th International ISC Conference on, pages 89–94, Sept 2014.
  8. S. Banik, A. Bogdanov, T. Isobe, K. Shibutani, H. Hiwatari, T. Akishita, and F. Regazzoni. Midori: A Block Cipher for Low Energy. In T. Iwata and J. Cheon, editors, Advances in Cryptology ASIACRYPT 2015, volume 9453 of Lecture Notes in Computer Science, pages 411–436. Springer Berlin Heidelberg, 2015. ISBN 978-3-662-48799-0.
  9. A. BANNIER, N. BODIN, and E. FILIOL. Automatic Search for a Maximum Probability Differential Characteristic in a Substitution-Permutation Network. Cryptology ePrint Archive, Report 2016/652, 2016. http://eprint.iacr.org/2016/652.
  10. A. Bar-On and N. Keller. A 270 Attack on the Full MISTY1. In M. Robshaw and J. Katz, editors, Advances in Cryptology – CRYPTO 2016: 36th Annual International Cryptology Conference, Santa Barbara, CA, USA, August 14-18, 2016, Proceedings, Part I, pages 435–456. Springer Berlin Heidelberg, Berlin, Heidelberg, 2016. ISBN 978-3-662-53018-4.
  11. R. Beaulieu, D. Shors, J. Smith, S. Treatman-Clark, B. Weeks, and L. Wingers. The SIMON and SPECK Families of Lightweight Block Ciphers. Cryptology ePrint Archive, Report 2013/404, 2013. http://eprint.iacr.org/2013/404.
  12. R. Beaulieu, D. Shors, J. Smith, S. Treatman-Clark, B. Weeks, and L. Wingers. SIMON and SPECK: Block Ciphers for the Internet of Things. Cryptology ePrint Archive, Report 2015/585, 2015. http://eprint.iacr.org/2015/585.

Downloads

Published

2019-07-30

Issue

Section

Research Articles

How to Cite

[1]
K V Srinivasa Rao, Prof. M M Naidu, Prof. R. Satya Prasad, " A Brief Review on Methodology of Cryptanalysis, IInternational Journal of Scientific Research in Computer Science, Engineering and Information Technology(IJSRCSEIT), ISSN : 2456-3307, Volume 5, Issue 4, pp.85-93, July-August-2019. Available at doi : https://doi.org/10.32628/CSEIT195412