Kalpana Kalpana (Editor)

Higher order differential cryptanalysis

Updated on
Edit
Like
Comment
Share on FacebookTweet on TwitterShare on LinkedInShare on Reddit

In cryptography, higher-order differential cryptanalysis is a generalization of differential cryptanalysis, an attack used against block ciphers. While in standard differential cryptanalysis the difference between only two texts is used, higher-order differential cryptanalysis studies the propagation of a set of differences between a larger set of texts. Xuejia Lai, in 1994, laid the groundwork by showing that differentials are a special case of the more general case of higher order derivates. Lars Knudsen, in the same year, was able to show how the concept of higher order derivatives can be used to mount attacks on block ciphers. These attacks can be superior to standard differential cryptanalysis. Higher-order differential cryptanalysis has notably been used to break the KN-Cipher, a cipher which had previously been proved to be immune against standard differential cryptanalysis.

Contents

Higher-order derivatives

A block cipher which maps n -bit strings to n -bit strings can, for a fixed key, be thought of as a function f : F 2 n F 2 n . In standard differential cryptanalysis, one is interested in finding a pair of an input difference α and an output difference β such that two input texts with difference α are likely to result in output texts with a difference β i.e., that f ( m α ) f ( m ) = β is true for many m F 2 n . Note that the difference used here is the XOR which is the usual case, though other definitions of difference are possible.

This motivates defining the derivative of a function f : F 2 n F 2 n at a point α as

Δ α f ( x ) := f ( x α ) f ( x ) .

Using this definition, the i -th derivative at ( α 1 , α 2 , , α i ) can recursively be defined as

Δ α 1 , α 2 , , α i ( i ) f ( x ) := Δ α i ( Δ α 1 , α 2 , , α i 1 i 1 f ( x ) ) .

Thus for example Δ α 1 , α 2 ( 2 ) f ( x ) = f ( x ) f ( x α 1 ) f ( x α 2 ) f ( x α 1 α 2 ) .

Higher order derivatives as defined here have many properties in common with ordinary derivative such as the sum rule and the product rule. Importantly also, taking the derivative reduces the algebraic degree of the function.

Higher-order differential attacks

To implement an attack using higher order derivatives, knowledge about the probability distribution of the derivative of the cipher is needed. Calculating or estimating this distribution is generally a hard problem but if the cipher in question is known to have a low algebraic degree, the fact that derivatives reduce this degree can be used. For example, if a cipher (or the S-box function under analysis) is known to only have an algebraic degree of 8, any 9th order derivative must be 0.

Therefore, it is important for any cipher or S-box function in specific to have a maximal (or close to maximal) degree to defy this attack.

Cube attacks have been considered a variant of higher-order differential attacks.

Limitations of Higher-order differential attacks

Works for small or low algebraic degree S-boxes or small S-boxes. In addition to AND and XOR operations.

References

Higher-order differential cryptanalysis Wikipedia