Skip to main content
Log in

Multiple (Truncated) Differential Cryptanalysis: Explicit Upper Bounds on Data Complexity

  • Published:
Cryptography and Communications Aims and scope Submit manuscript

Abstract

Statistical analyzes of multiple (truncated) differential attacks are considered in this paper. Following the work of Blondeau and Gérard, the most general situation of multiple differential attack where there are no restrictions on the set of differentials is studied. We obtain closed form upper bounds on the data complexity in terms of the success probability and the advantage of an attack. This is done under two scenarios – one, where an independence assumption used by Blondeau and Gérard is assumed to hold and second, where no such assumption is made. The first case employs the Chernoff bounds while the second case uses the Hoeffding bounds from the theory of concentration inequalities. In both cases, we do not make use of any approximations in our analysis. Moreover, the results are more generally applicable compared to previous works. The analysis without the independence assumption is the first of its kind in the literature. We believe that the current work places the statistical analysis of multiple (truncated) differential attack on a more rigorous foundation than what was previously known.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3

Similar content being viewed by others

References

  1. Albrecht. M.R., Leander, G.: An all-in-one approach to differential cryptanalysis for small block ciphers. In: Selected Areas in Cryptography. Lecture Notes in Computer Science, Springer vol. 7707, pp 1–15 (2012)

  2. Baignères, T., Junod, P., Vaudenay, S.: How far can we go beyond linear cryptanalysis?. In: Advances in Cryptology–ASIACRYPT 2004, pp 432–450. Springer (2004)

  3. Biham, E., Biryukov, A., Shamir, A.: Cryptanalysis of skipjack reduced to 31 rounds using impossible differentials. In: Advances in Cryptology–Eurocrypt’99, pp 12–23. Springer (1999)

  4. Biham, E., Shamir, A.: Differential cryptanalysis of DES-Like cryptosystems. In: Advances in Cryptology–CRYPTO’90, pp 2–21. Springer (1990)

  5. Biham, E., Shamir, A.: Differential cryptanalysis of DES-like cryptosystems. J Cryptology 4(1), 3–72 (1991)

    Article  MathSciNet  MATH  Google Scholar 

  6. Biryukov, A., Cannière, C.D., Quisquater, M.: On multiple linear approximations. In: Advances in Cryptology–CRYPTO 2004, pp 1–22. Springer (2004)

  7. Blondeau, C., Gérard, B.: Multiple differential cryptanalysis: theory and practice. In: Fast Software Encryption, pp 35–54. Springer (2011)

  8. Blondeau, C., Gérard, B., : Multiple differential cryptanalysis: theory and practice (Corrected) Technical report. http://eprint.iacr.org/2011/115 (2011)

  9. Blondeau, C., Gérard, B., Nyberg, K.: Multiple differential cryptanalysis using LLR and χ 2 statistics. In: Security and Cryptography for Networks, pp 343–360. Springer (2012)

  10. Blondeau, C., Gérard, B., Tillich, J.-P.: Accurate estimates of the data complexity and success probability for various cryptanalyses. Des. Codes Crypt. 59 (1-3), 3–34 (2011)

    Article  MathSciNet  MATH  Google Scholar 

  11. Bogdanov, A., Leander, G., Nyberg, K., Wang, M.: Integral and multidimensional linear distinguishers with correlation zero. In: Wang, X., Sako, K. (eds.) Advances in Cryptology - ASIACRYPT 2012 - 18th International Conference on the Theory and Application of Cryptology and Information Security, Beijing, China, December 2-6, 2012. Proceedings, volume 7658 of Lecture Notes in Computer Science. https://doi.org/10.1007/978-3-642-34961-4_16, ISBN: 978-3-642-34960-7, pp 244–261. Springer (2012)

  12. Bogdanov, A., Geng, H., Wang, M., Wen, L., Collard, B.: Zero-correlation linear cryptanalysis with fft and improved attacks on ISO standards camellia and CLEFIA. In: Lange, T., Lauter, K.E., Lisonek, P. (eds.) Selected Areas in Cryptography - SAC 2013 - 20th International Conference, Burnaby, BC, Canada, August 14-16, 2013, Revised Selected Papers, volume 8282 of Lecture Notes in Computer Science. https://doi.org/10.1007/978-3-662-43414-7_16, ISBN: 978-3-662-43413-0, pp 306–323. Springer (2013)

  13. Soleimany, H., Nyberg, K.: Zero-correlation linear cryptanalysis of reduced-round LBlock. Des. Codes Crypt. 73(2), 683–698 (2014)

    Article  MathSciNet  MATH  Google Scholar 

  14. Daemen, J., Rijmen, V.: Plateau characteristics. IET Inf. Secur. 1(1), 11–17 (2007)

    Article  Google Scholar 

  15. Dinur, I., Shamir, A.: Cube attacks on tweakable black box polynomials. Advan. Cryptology–EUROCRYPT 2009, 278–299 (2009)

    MathSciNet  MATH  Google Scholar 

  16. Hermelin, M., Cho, J.Y., Nyberg, K.: Multidimensional extension of Matsui’s algorithm 2. In: Fast Software Encryption, pp 209–227. Springer (2009)

  17. Junod, P.: On the complexity of Matsui’s attack. In: Selected Areas in Cryptography, pp 199–211. Springer (2001)

  18. Junod, P: On the optimality of linear, differential, and sequential distinguishers. In: Advances in Cryptology–EUROCRYPT 2003, pp 17–32. Springer (2003)

  19. Junod, P., Vaudenay, S.: Optimal key ranking procedures in a statistical cryptanalysis. In: Fast Software Encryption, pp 235–246. Springer (2003)

  20. Kaliski, B.S. Jr, Robshaw, M.J.B.: Linear cryptanalysis using multiple approximations. In: Advances in Cryptology–Crypto’94, pp 26–39. Springer (1994)

  21. Knudsen, L.R.: Truncated and higher order differentials. In: Fast Software Encryption, pp 196–211. Springer (1995)

  22. Lai, X.: Higher order derivatives and differential cryptanalysis. In: Communications and Cryptography, pp 227–233. Springer (1994)

  23. Mitzenmacher, M., Upfal, E.: Probability and Computing: Randomized Algorithms And Probabilistic Analysis. Cambridge University Press, Cambridge (2005)

    Book  MATH  Google Scholar 

  24. Motwani, R., Raghavan, P.: Randomized Algorithms. Chapman & hall/CRC, USA (2010)

    MATH  Google Scholar 

  25. Murphy, S.: The Analysis of Simultaneous Differences in Differential Cryptanalysis. Technical Report RHUL-MA-2012-13, Royal Holloway, University of London. Availabel at http://www.isg.rhul.ac.uk/sean/SimDiffA.pdf (2011)

  26. Samajder, S., Sarkar, P.: Rigorous Upper Bounds on Data Complexities of Block Cipher Cryptanalysis. IACR Cryptology ePrint Archive, 2015.916. http://eprint.iacr.org/2015/916 (2015)

  27. Samajder, S., Sarkar, P.: Another Look at Normal Approximations in Cryptanalysis. Journal of Mathematical Cryptology. ISSN (Online) 1862-2984, ISSN (Print) 1862-2976. https://doi.org/10.1515/jmc-2016-0006 (2016)

  28. Samajder, S., Sarkar, P.: Can large deviation theory be used for estimating data complexity? Cryptology ePrint Archive Report 2016/465. http://eprint.iacr.org/ (2016)

  29. Selçuk, A.A.: On probability of success in linear and differential cryptanalysis. J. Cryptol. 21(1), 131–147 (2008)

    Article  MathSciNet  MATH  Google Scholar 

  30. Tezcan, C.: The improbable differential attack: cryptanalysis of reduced round CLEFIA. In: Progress in Cryptology-INDOCRYPT 2010, pp 197–209. Springer (2010)

  31. Wagner, D.: The boomerang attack. In: Fast Software Encryption, pp 156–170. Springer (1999)

Download references

Acknowledgements

We thank the reviewers for their careful reading of the paper and providing detailed comments which have helped in improving the paper. In particular, we thank one of the reviewers for pointing out the limitation described in Section 7.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Subhabrata Samajder.

Appendices

Appendix A: Concentration inequalities

1.1 A.1 Chernoff bounds

We briefly recall some results on tail probabilities of sums of Poisson trials that will be used. These results can be found in standard texts such as [23, 24] and are usually referred to as the Chernoff bounds.

Theorem 4

Let X 1,X 2,…,X λ be a sequence of independent Poisson trials such that for1 ≤ iλ , Pr[X i = 1] = p i . Then for \(X = {\sum }_{i = 1}^{\lambda }X_{i}\) and \(\mu = E\left [ X \right ] = {\sum }_{i = 1}^{\lambda }p_{i}\) the following bounds hold:

$$\begin{array}{@{}rcl@{}} \text{For any \(\gamma > 0\), } \Pr\left[ X \geq (1 + \gamma) \mu \right] < \left( \frac{e^{-\gamma}}{(1 + \gamma)^{(1 + \gamma)}}\right)^{\mu}. \end{array} $$
(27)
$$\begin{array}{@{}rcl@{}} \text{For any \(0 < \gamma < 1\), } \Pr\left[ X \leq (1 - \gamma) \mu \right] \leq \left( \frac{e^{-\gamma}}{(1 - \gamma)^{(1 - \gamma)}}\right)^{\mu}. \end{array} $$
(28)

These bounds can be simplified to the following form.

$$\begin{array}{@{}rcl@{}} \text{For any \(0 < \gamma \leq 1\), } \Pr\left[ X \geq (1 + \gamma) \mu \right] \leq e^{-\mu\gamma^{2}/3}. \end{array} $$
(29)
$$\begin{array}{@{}rcl@{}} \text{For any \(0 < \gamma < 1\), } \Pr\left[ X \leq (1 - \gamma) \mu \right] \leq e^{-\mu\gamma^{2}/2}. \end{array} $$
(30)

1.2 A.2 Hoeffding inequality

we briefly recall Hoeffding’s inequality for sum of independent random variables. The result can be found in standard texts such as [23].

Theorem 5 (Hoeffding Inequality)

Let, X 1,X 2,…,X λ be a finite sequence of independent random variables, such that for all i = 1,…,λ , there exists real numbers \(a_{i}, b_{i} \in \mathbb {R}\) , with a i < b i and a i X i b i . Let \(X = {\sum }_{i = 1}^{\lambda } X_{i}\) . Then for any positive t > 0,

$$\begin{array}{@{}rcl@{}} \Pr[X - E[X] \geq t] & \leq & \exp\left( -\frac{2t^{2}}{D_{\lambda}}\right) , \end{array} $$
(31)
$$\begin{array}{@{}rcl@{}} \Pr[X - E[X] \leq -t] & \leq & \exp\left( -\frac{2t^{2}}{D_{\lambda}}\right) , \end{array} $$
(32)
$$\begin{array}{@{}rcl@{}} \Pr[|X - E[X]| \geq t] & \leq & 2\exp\left( -\frac{2t^{2}}{D_{\lambda}}\right) ; \end{array} $$
(33)

where \(D_{\lambda } = {\sum }_{i = 1}^{\lambda } (b_{i} - a_{i})^{2}.\)

Appendix B: On the expressions for data complexity in [7]

The work by Blondeau and Gérard [7] provides expressions relating success probability, advantage and the data complexity of mutliple differential cryptanalysis. These are given in Corollaries 1 and 2 of [7] and have been earlier stated in this work as (7) and (9). In this section, we consider these expressions further.

The expressions for G(x) (and G (x)) required for (9) are given in Proposition 1 of [7]. We reproduce these expressions below.

From Proposition 1 of [7]

Let \(G_{\mathcal {P}}(\tau ,q)\) be the cumulative distribution function of the Poisson distribution with parameter q N s . Let G (τ,q) and G +(τ,q) be as defined in [7, Theorem 3]. Define G(τ,q) as

$$\begin{array}{@{}rcl@{}} G(\tau,q) & \overset{\text{def}}{=} & \left\{ \begin{array}{ll} G_{-}(\tau,q) & \text{if } \tau<q-3\cdot\sqrt{q/N_{s}}, \\ 1-G_{+}(\tau,q) & \text{if } \tau>q + 3\cdot\sqrt{q/N_{s}}, \\ G_{\mathcal{P}}(\tau,q) & \text{otherwise.} \end{array} \right. \end{array} $$
(34)

The functions G and G are defined as follows.

$$ G^{*}(\tau)\overset{\text{def}}{=} G(\tau,p_{*}) \text{ and } G(\tau)\overset{\text{def}}{=} G(\tau,p), $$
(35)

where

$$\begin{array}{@{}rcl@{}} p_{*} = \frac{{\sum}_{i,j} p_{*}^{(i,j)}}{\nu_{0}}; \text{ and } & p = \frac{{\sum}_{i,j} p^{(i,j)}}{\nu_{0}}\approx \frac{{\sum}_{i = 1}^{\nu_{0}}\nu_{i}}{2^{m}\nu_{0}}. \\ \end{array} $$

The functions G (τ,q) and G +(τ,q) used in the above definition of G(x) and G (x) are given in [7, Theorem 3] as follows:

$$\begin{array}{@{}rcl@{}} \left. \begin{array}{rcl} G_{-}(\tau,q) & \overset{\text{def}}{=} & e^{-N_{s} D(\tau||q)} \cdot\left[\frac{q\sqrt{1-\tau}}{(q-\tau)\sqrt{2\pi\tau N_{s}}} + \frac{1}{\sqrt{8\pi\tau N_{s}}} \right], \\ G_{-}(\tau,q) & \overset{\text{def}}{=} & e^{-N_{s} D(\tau||q)} \cdot\left[\frac{(1-q)\sqrt{\tau}}{(\tau-q)\sqrt{2\pi N_{s}(1-\tau)}} + \frac{1}{\sqrt{8\pi\tau N_{s}}} \right]. \end{array}\right\} \end{array} $$
(36)

In the above,

$$ N_{s} = \frac{\nu_{0} N^{\prime}}{2} $$
(37)

where N is the data complexity and D(⋅) is the Kullback-Liebler divergence.

It is required to combine (9), (10), (34), (35), (36) and (37) to obtain a single expression involving N , P S and a. Then, it is required to solve this expression for N in terms of P S and a. It is not possible to obtain any meaningful closed form expression for N . On the other hand, an expression for P S in terms of N can be obtained by combining (9), (10), (34), (35), (36) and (37). (In fact, the plots given in [7] are that of P S expressed as a function of N .) It should be possible to use some numerical analysis technique, such as the bisection method, on this expression to solve for N for a specified value of P S . Though the earlier work [10] describes such a method, it has not been used in [7]. In this context we note that the proof of Corollary 1 of [7] refers to [10] for use of the fixed point method for solving an equation arising in the proof. Applicability of the fixed point method to solve for N for any specific value of P S has not been discussed in [7].

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Samajder, S., Sarkar, P. Multiple (Truncated) Differential Cryptanalysis: Explicit Upper Bounds on Data Complexity. Cryptogr. Commun. 10, 1137–1163 (2018). https://doi.org/10.1007/s12095-017-0268-z

Download citation

  • Received:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s12095-017-0268-z

Keywords

Mathematics Subject Classification (2010)

Navigation