30 research outputs found

    Mind the Gap - A Closer Look at the Security of Block Ciphers against Differential Cryptanalysis

    Get PDF
    Resistance against differential cryptanalysis is an important design criteria for any modern block cipher and most designs rely on finding some upper bound on probability of single differential characteristics. However, already at EUROCRYPT'91, Lai et al. comprehended that differential cryptanalysis rather uses differentials instead of single characteristics. In this paper, we consider exactly the gap between these two approaches and investigate this gap in the context of recent lightweight cryptographic primitives. This shows that for many recent designs like Midori, Skinny or Sparx one has to be careful as bounds from counting the number of active S-boxes only give an inaccurate evaluation of the best differential distinguishers. For several designs we found new differential distinguishers and show how this gap evolves. We found an 8-round differential distinguisher for Skinny-64 with a probability of 2−56.932−56.93, while the best single characteristic only suggests a probability of 2−722−72. Our approach is integrated into publicly available tools and can easily be used when developing new cryptographic primitives. Moreover, as differential cryptanalysis is critically dependent on the distribution over the keys for the probability of differentials, we provide experiments for some of these new differentials found, in order to confirm that our estimates for the probability are correct. While for Skinny-64 the distribution over the keys follows a Poisson distribution, as one would expect, we noticed that Speck-64 follows a bimodal distribution, and the distribution of Midori-64 suggests a large class of weak keys

    abstractXOR: A global constraint dedicated to differential cryptanalysis

    Get PDF
    International audienceConstraint Programming models have been recently proposed to solve cryptanalysis problems for symmetric block ciphers such as AES. These models are more efficient than dedicated approaches but their design is difficult: straightforward models do not scale well and it is necessary to add advanced constraints derived from cryptographic properties. We introduce a global constraint which simplifies the modelling step and improves efficiency. We study its complexity, introduce propagators and experimentally evaluate them on two cryptanalysis problems (single-key and related-key) for two block ciphers (AES and Midori)

    Virtopsy de Kyys

    No full text

    Synthesis, Crystal Structure and Porosity Estimation of Hydrated Erbium Terephthalate Coordination Polymers.

    No full text
    WOSInternational audienceThe reaction of Er3+ ion with poly-carboxylate ligands in gel media leads to coordination polymers exhibiting various structural types and various dimensionality. Five Er3+ / 1,4-benzenedicarboxylate based coordination polymers have been obtained in such conditions. Four out of five are new. Their crystal structures are reported and compared herein. The compound (1-), namely Er2Ter3(H2O)6, where H2Ter symbolizes the terephtalic acid, crystallizes in the space group (N°2) with a=7.8373(10)Å, b=9.5854(2)Å, c=10.6931(2)Å, a=68.7770(8)°, b=70.8710(8)°, g=75.3330(12)°. It has already been reported elsewhere. The last four compounds are new. The compound (2-), namely Er2Ter3(H2O)6,2H2O crystallizes in the space group (N°14) with a=6.7429(2)Å, b=22.4913(7)Å, c=9.6575(3)Å, b=91.6400(18)°. The compound (3-), namely Er2Ter3(H2O)8,2H2O crystallizes in the space group (N°2) with a=7.5391(2)Å, b=10.0533(3)Å, c=10.4578(3)Å, a=87.7870(10)°, b=82.5510(11)°, g=86.2800(16)°. The compound (4-), namely Er2Ter3(H2O)6,2H2O crystallizes in the space group (N°15) with a=38.5123(13)Å, b=11.1241(4)Å, c=7.0122(2)Å, b=98.634(2)°. The compound (5-), namely Er2Ter3(H2O)6,H2O crystallizes in the space group (N°2) with a=6.8776(10)Å, b=11.0420(2)Å, c=18.5675(3)Å, a=84.7240(6)°, b=81.8380(6)°, g=84.1770(8)°. A computational method has also been developed in order to evaluate the potential porosity of coordination polymers. This method is described then applied to the different Er2Ter3(H2O)n coordination polymers previously described

    Synthesis, Crystal Structure and Porosity Estimation of Hydrated Erbium Terephthalate Coordination Polymers.

    No full text
    WOSInternational audienceThe reaction of Er3+ ion with poly-carboxylate ligands in gel media leads to coordination polymers exhibiting various structural types and various dimensionality. Five Er3+ / 1,4-benzenedicarboxylate based coordination polymers have been obtained in such conditions. Four out of five are new. Their crystal structures are reported and compared herein. The compound (1-), namely Er2Ter3(H2O)6, where H2Ter symbolizes the terephtalic acid, crystallizes in the space group (N°2) with a=7.8373(10)Å, b=9.5854(2)Å, c=10.6931(2)Å, a=68.7770(8)°, b=70.8710(8)°, g=75.3330(12)°. It has already been reported elsewhere. The last four compounds are new. The compound (2-), namely Er2Ter3(H2O)6,2H2O crystallizes in the space group (N°14) with a=6.7429(2)Å, b=22.4913(7)Å, c=9.6575(3)Å, b=91.6400(18)°. The compound (3-), namely Er2Ter3(H2O)8,2H2O crystallizes in the space group (N°2) with a=7.5391(2)Å, b=10.0533(3)Å, c=10.4578(3)Å, a=87.7870(10)°, b=82.5510(11)°, g=86.2800(16)°. The compound (4-), namely Er2Ter3(H2O)6,2H2O crystallizes in the space group (N°15) with a=38.5123(13)Å, b=11.1241(4)Å, c=7.0122(2)Å, b=98.634(2)°. The compound (5-), namely Er2Ter3(H2O)6,H2O crystallizes in the space group (N°2) with a=6.8776(10)Å, b=11.0420(2)Å, c=18.5675(3)Å, a=84.7240(6)°, b=81.8380(6)°, g=84.1770(8)°. A computational method has also been developed in order to evaluate the potential porosity of coordination polymers. This method is described then applied to the different Er2Ter3(H2O)n coordination polymers previously described
    corecore