Please use this identifier to cite or link to this item: https://hdl.handle.net/20.500.11851/8267
Full metadata record
DC FieldValueLanguage
dc.contributor.authorİlter, Murat Burhan-
dc.contributor.authorSelçuk, Ali Aydın-
dc.date.accessioned2022-01-15T13:00:47Z-
dc.date.available2022-01-15T13:00:47Z-
dc.date.issued2021-
dc.identifier.isbn978-989-758-524-1-
dc.identifier.urihttps://doi.org/10.5220/0010519504200427-
dc.identifier.urihttps://hdl.handle.net/20.500.11851/8267-
dc.description18th International Conference on Security and Cryptography (SECRYPT) -- JUL 06-08, 2021 -- ELECTR NETWORKen_US
dc.description.abstractMixed integer linear programming (MILP) models are applied extensively in the field of cryptanalysis. Finding the minimum number of active S-boxes and the best differential characteristic in a differential attack are two main problems examined using the MILP approach. In this study, KLEIN and PRINCE block ciphers are modeled with MILP to search for an exact solution to these problems. Both ciphers contain matrix multiplication operations, which can be calculated using multiple xor operations. The standard MILP model for multiple xors increases the number of variables significantly, which extends the solution time. In this work, an alternative xor model is proposed using fewer variables than the standard xor model. The new model is much more efficient in terms of the number of variables involved and the execution time. Using the new model, we analyze the differential properties of KLEIN and PRINCE. We obtain the exact minimum number of active S-boxes of these ciphers with full rounds and also discover the best differential characteristics for various numbers of rounds. For KLEIN and PRINCE ciphers we achieve the best single differential characteristic of probability 2(-56). These results improve the best single-key differential attacks on these ciphers in the literature.en_US
dc.language.isoenen_US
dc.publisherScitepressen_US
dc.relation.ispartofSecrypt 2021: Proceedings of The 18Th International Conference on Security and Cryptographyen_US
dc.rightsinfo:eu-repo/semantics/openAccessen_US
dc.subjectMILPen_US
dc.subjectCryptanalysisen_US
dc.subjectDifferential Cryptanalysisen_US
dc.subjectOptimizationen_US
dc.subjectAutomatic Security Evaluationen_US
dc.titleA New MILP Model for Matrix Multiplications with Applications to KLEIN and PRINCEen_US
dc.typeConference Objecten_US
dc.departmentFaculties, Faculty of Engineering, Department of Computer Engineeringen_US
dc.departmentFakülteler, Mühendislik Fakültesi, Bilgisayar Mühendisliği Bölümütr_TR
dc.identifier.startpage420en_US
dc.identifier.endpage427en_US
dc.identifier.wosWOS:000720102500035en_US
dc.identifier.scopus2-s2.0-85111818010en_US
dc.institutionauthorSelçuk, Ali Aydın-
dc.identifier.doi10.5220/0010519504200427-
dc.authorscopusid57226528394-
dc.authorscopusid7004457288-
dc.relation.publicationcategoryKonferans Öğesi - Uluslararası - Kurum Öğretim Elemanıen_US
item.cerifentitytypePublications-
item.languageiso639-1en-
item.openairecristypehttp://purl.org/coar/resource_type/c_18cf-
item.openairetypeConference Object-
item.fulltextNo Fulltext-
item.grantfulltextnone-
crisitem.author.dept02.3. Department of Computer Engineering-
Appears in Collections:Bilgisayar Mühendisliği Bölümü / Department of Computer Engineering
Scopus İndeksli Yayınlar Koleksiyonu / Scopus Indexed Publications Collection
WoS İndeksli Yayınlar Koleksiyonu / WoS Indexed Publications Collection
Show simple item record



CORE Recommender

WEB OF SCIENCETM
Citations

2
checked on Apr 13, 2024

Page view(s)

90
checked on Apr 15, 2024

Google ScholarTM

Check




Altmetric


Items in GCRIS Repository are protected by copyright, with all rights reserved, unless otherwise indicated.