Please use this identifier to cite or link to this item: https://hdl.handle.net/11147/12204
Full metadata record
DC FieldValueLanguage
dc.contributor.authorDemirbaş, Fatihen_US
dc.contributor.authorKara, Orhunen_US
dc.date.accessioned2022-07-27T12:47:30Z-
dc.date.available2022-07-27T12:47:30Z-
dc.date.issued2022-02-
dc.identifier.urihttps://doi.org/10.1007/s10623-021-00989-y-
dc.identifier.urihttps://hdl.handle.net/11147/12204-
dc.description.abstractIn this work, we introduce a new method we call integral by keyspace partitioning to construct integral characteristics for some block ciphers by introducing new integral properties. We introduce the concepts of active with constant difference and identically active integral properties. Then, we divide the key space into equivalence classes and construct integral characteristics for each equivalence class individually by using these integral properties. We exploit the binary diffusion layer and key schedule algorithm of a block cipher to propagate these integral properties through rounds. We apply the new method to the Byte-oriented Substitution-Permutation Network (BSPN) cipher and Midori64 to show its effectiveness. We construct the first iterative integral characteristic for a block cipher to the best of our knowledge. We extend this iterative characteristic for the (M, n)-(BSPN) block cipher where each block of BSPN contains M number of n× n S-Boxes with the block and key sizes M· n. Using at most (M-12)+1 (only 106 when M= 16) chosen plaintexts, we mount key recovery attacks for the first time on BSPN and recover the key for the full round. The time complexity of the key recovery is almost independent of the number of rounds. We also use our method to construct an integral characteristic for Midori64, which can be utilized for a key recovery attack on 11-round Midori64. Our results impose a new security criteria for the design of the key schedule algorithm for some block ciphers.en_US
dc.language.isoenen_US
dc.publisherSpringeren_US
dc.relation.ispartofDesigns, Codes, and Cryptographyen_US
dc.rightsinfo:eu-repo/semantics/embargoedAccessen_US
dc.subjectBinary diffusion layeren_US
dc.subjectBSPNen_US
dc.subjectIntegral characteristicen_US
dc.titleIntegral characteristics by keyspace partitioningen_US
dc.typeArticleen_US
dc.authorid0000-0002-9685-6625en_US
dc.institutionauthorKara, Orhunen_US
dc.departmentİzmir Institute of Technology. Mathematicsen_US
dc.identifier.wosWOS:000745781500001en_US
dc.identifier.scopus2-s2.0-85123481374en_US
dc.relation.publicationcategoryMakale - Uluslararası Hakemli Dergi - Kurum Öğretim Elemanıen_US
dc.identifier.doi10.1007/s10623-021-00989-y-
dc.contributor.affiliationMarmara Üniversitesien_US
dc.contributor.affiliationIzmir Institute of Technologyen_US
dc.relation.issn09251022en_US
dc.description.volume90en_US
dc.description.issue2en_US
dc.description.startpage443en_US
dc.description.endpage472en_US
dc.identifier.scopusqualityQ1-
item.fulltextWith Fulltext-
item.grantfulltextembargo_20250701-
item.openairetypeArticle-
item.openairecristypehttp://purl.org/coar/resource_type/c_18cf-
item.languageiso639-1en-
item.cerifentitytypePublications-
crisitem.author.dept04.02. Department of Mathematics-
Appears in Collections:Mathematics / Matematik
Scopus İndeksli Yayınlar Koleksiyonu / Scopus Indexed Publications Collection
WoS İndeksli Yayınlar Koleksiyonu / WoS Indexed Publications Collection
Files in This Item:
File Description SizeFormat 
Demirbaş-Kara2022_Article_Integral.pdf
  Until 2025-07-01
Article2.7 MBAdobe PDFView/Open    Request a copy
Show simple item record



CORE Recommender

WEB OF SCIENCETM
Citations

1
checked on Apr 26, 2024

Page view(s)

16,692
checked on Apr 29, 2024

Download(s)

4
checked on Apr 29, 2024

Google ScholarTM

Check




Altmetric


Items in GCRIS Repository are protected by copyright, with all rights reserved, unless otherwise indicated.