Partitioning cryptanalysis

From Wikipedia, the free encyclopedia

In cryptography, partitioning cryptanalysis is a form of cryptanalysis for block ciphers. Developed by Carlo Harpes in 1995, the attack is a generalization of linear cryptanalysis. Harpes originally replaced the bit sums (affine transformations) of linear cryptanalysis with more general balanced Boolean functions. He demonstrated a toy cipher that exhibits resistance against ordinary linear cryptanalysis but is susceptible to this sort of partitioning cryptanalysis. In its full generality, partitioning cryptanalysis works by dividing the sets of possible plaintexts and ciphertexts into efficiently-computable partitions such that the distribution of ciphertexts is significantly non-uniform when the plaintexts are chosen uniformly from a given block of the partition. Partitioning cryptanalysis has been shown to be more effective than linear cryptanalysis against variants of DES and CRYPTON. A specific partitioning attack called mod n cryptanalysis uses the congruence classes modulo some integer for partitions.

References[edit]

  • Carlo Harpes, Gerard G. Kramer, James L. Massey (May 1995). A Generalization of Linear Cryptanalysis and the Applicability of Matsui's Piling-up Lemma (PDF/PostScript). Advances in Cryptology — Eurocrypt '95. Saint-Malo: Springer-Verlag. pp. 24–38. Retrieved 9 September 2007.{{cite conference}}: CS1 maint: multiple names: authors list (link)
  • Thomas Jakobsen (1995). "Security Against Generalized Linear Cryptanalysis and Partitioning Cryptanalysis" (PDF/PostScript). Retrieved 9 September 2007. {{cite journal}}: Cite journal requires |journal= (help)
  • T. Jakobsen; C. Harpes (1996). Bounds On Non-Uniformity Measures For Generalized Linear Cryptanalysis And Partitioning Cryptanalysis (PDF/PostScript). Pragocrypt '96. Prague: Czech Technical University Publishing House. pp. 467–479. Retrieved 9 September 2007.
  • C. Harpes; J. Massey (January 1997). Partitioning Cryptanalysis (PDF/PostScript). 4th International Workshop in Fast Software Encryption (FSE '97). Haifa: Springer-Verlag. pp. 13–27. Retrieved 9 September 2007.
  • Marine Minier, Henri Gilbert (April 2000). Stochastic Cryptanalysis of Crypton (PDF). 7th International Workshop in Fast Software Encryption (FSE 2000). New York City: Springer-Verlag. pp. 121–133. Retrieved 10 September 2007.[permanent dead link]
  • Thomas Baignères, Pascal Junod, Serge Vaudenay (December 2004). How Far Can We Go Beyond Linear Cryptanalysis? (PDF). Advances in Cryptology — ASIACRYPT 2004. Jeju Island: Springer-Verlag. pp. 432–450. Retrieved 9 September 2007.{{cite conference}}: CS1 maint: multiple names: authors list (link)
  • Gaëtan Leurent (October 2015). Differential and Linear Cryptanalysis of ARX with Partitioning (PDF). Cryptology ePrint Archive. Retrieved 10 October 2015.