Some insights into differential cryptanalysis of grain v1

15Citations
Citations of this article
22Readers
Mendeley users who have this article in their library.
Get full text

Abstract

As far as the Differential Cryptanalysis of reduced round Grain v1 is concerned, the best results were those published by Knellwolf et al. in Asiacrypt 2011. In an extended version of the paper, it was shown that it was possible to retrieve (i) 5 expressions in the Secret Key bits for a variant of Grain v1 that employs 97 rounds (in place of 160) in its Key Scheduling process using 227 chosen IVs and (ii) 1 expression in Secret Key bits for a variant that employs 104 rounds in its Key Scheduling using 235 chosen IVs. The authors had arrived at the values of these Secret Key expressions by observing certain biases in the keystream bits generated by the chosen IVs. These biases were observed purely experimentally and no theoretical justification was provided for the same. In this paper, we will revisit Knellwolf's attacks on Grain v1 and try to provide a theoretical framework that will serve to prove the correctness of these attacks. We will also look at open problems which may possibly pave way for further research on Differential Cryptanalysis of Grain v1. © 2014 Springer International Publishing Switzerland.

Cite

CITATION STYLE

APA

Banik, S. (2014). Some insights into differential cryptanalysis of grain v1. In Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics) (Vol. 8544 LNCS, pp. 34–49). Springer Verlag. https://doi.org/10.1007/978-3-319-08344-5_3

Register to see more suggestions

Mendeley helps you to discover research relevant for your work.

Already have an account?

Save time finding and organizing research with Mendeley

Sign up for free