Extended c-differential distinguishers of full 9 and reduced-round Kuznyechik cipher
- URL: http://arxiv.org/abs/2507.02181v1
- Date: Wed, 02 Jul 2025 22:27:33 GMT
- Title: Extended c-differential distinguishers of full 9 and reduced-round Kuznyechik cipher
- Authors: Pantelimon Stanica, Ranit Dutta, Bimal Mandal,
- Abstract summary: This paper introduces em truncated inner $c$-differential cryptanalysis, a novel technique that for the first time enables the practical application of $c$-differential uniformity to block ciphers.<n>Our main contribution is a comprehensive multi-faceted statistical-computational framework, implementing truncated $c$-differential analysis against the full 9-round Kuznyechik cipher.
- Score: 3.3311266423308252
- License: http://arxiv.org/licenses/nonexclusive-distrib/1.0/
- Abstract: This paper introduces {\em truncated inner $c$-differential cryptanalysis}, a novel technique that for the first time enables the practical application of $c$-differential uniformity to block ciphers. While Ellingsen et al. (IEEE Trans. Inf. Theory, 2020) established the notion of $c$-differential uniformity using $(F(x\oplus a), cF(x))$, a key challenge remained: multiplication by $c$ disrupts the structural properties essential for block cipher analysis, particularly key addition. We resolve this challenge by developing an \emph{inner} $c$-differential approach where multiplication by $c$ affects the input: $(F(cx\oplus a), F(x))$. We prove that the inner $c$-differential uniformity of a function $F$ equals the outer $c$-differential uniformity of $F^{-1}$, establishing a fundamental duality. This modification preserves cipher structure while enabling practical cryptanalytic applications. Our main contribution is a comprehensive multi-faceted statistical-computational framework, implementing truncated $c$-differential analysis against the full 9-round Kuznyechik cipher (the inner $c$-differentials are immune to the key whitening at the backend). Through extensive computational analysis involving millions of differential pairs, we demonstrate statistically significant non-randomness across all tested round counts. For the full 9-round cipher, we identify multiple configurations triggering critical security alerts, with bias ratios reaching $1.7\times$ and corrected p-values as low as $1.85 \times 10^{-3}$, suggesting insufficient security margin against this new attack vector. This represents the first practical distinguisher against the full 9-round Kuznyechik.
Related papers
- MicroCrypt Assumptions with Quantum Input Sampling and Pseudodeterminism: Constructions and Separations [9.738636411374223]
We investigate two natural relaxations of quantum cryptographic primitives.<n>The first involves quantum input sampling, where inputs are generated by a quantum algorithm rather than sampled uniformly at random.<n>The second relaxation, $bot$-pseudodeterminism, relaxes the determinism requirement by allowing the output to be a special symbol $bot$ on an inverse-polynomial fraction of inputs.
arXiv Detail & Related papers (2025-05-20T14:57:04Z) - Robust learning of halfspaces under log-concave marginals [6.852292115526837]
We give an algorithm that learns linear threshold functions and returns a classifier with boundary volume $O(r+varepsilon)$ at radius perturbation $r$.<n>The time and sample complexity of $dtildeO (1/varepsilon2)$ matches the complexity of Boolean regression.
arXiv Detail & Related papers (2025-05-19T20:12:16Z) - Pseudorandomness Properties of Random Reversible Circuits [1.593690982728631]
We show that a random circuit of depth $sqrtn cdot tildeO(k3)$, with each layer consisting of $Theta(n)$ random gates in a fixed two-dimensional nearest-neighbor architecture, yields approximate $k$-wise independent permutations.<n>Our result can be seen as a particularly simple/practical block cipher construction that gives provable statistical security against attackers with access to $k$input-output pairs within few rounds.
arXiv Detail & Related papers (2025-02-11T00:54:24Z) - Towards a Sharp Analysis of Offline Policy Learning for $f$-Divergence-Regularized Contextual Bandits [49.96531901205305]
We analyze $f$-divergence-regularized offline policy learning.<n>For reverse Kullback-Leibler (KL) divergence, we give the first $tildeO(epsilon-1)$ sample complexity under single-policy concentrability.<n>We extend our analysis to dueling bandits, and we believe these results take a significant step toward a comprehensive understanding of $f$-divergence-regularized policy learning.
arXiv Detail & Related papers (2025-02-09T22:14:45Z) - Optimal Computational Secret Sharing [51.599517747577266]
In $(t, n)$-threshold secret sharing, a secret $S$ is distributed among $n$ participants.<n>We present a construction achieving a share size of $tfrac|S|t + |K|t$.
arXiv Detail & Related papers (2025-02-04T23:37:16Z) - Rényi divergence-based uniformity guarantees for $k$-universal hash functions [59.90381090395222]
Universal hash functions map the output of a source to random strings over a finite alphabet.
We show that it is possible to distill random bits that are nearly uniform, as measured by min-entropy.
arXiv Detail & Related papers (2024-10-21T19:37:35Z) - On the second-order zero differential properties of several classes of power functions over finite fields [4.100056500795057]
Feistel Boomerang Connectivity Table (FBCT) is an important cryptanalytic technique on analysing the resistance of the Feistel network-based ciphers to power attacks such as differential and boomerang attacks.
In this paper, by computing the number of solutions of specific equations over finite fields, we determine explicitly the second-order zero differential spectra of power functions $x2m+3$ and $x2m+5$.
The computation of these entries and the cardinalities in each table aimed to facilitate the analysis of differential and boomerang cryptanalysis of S-boxes.
arXiv Detail & Related papers (2024-09-18T04:27:03Z) - Fast Rates for Bandit PAC Multiclass Classification [73.17969992976501]
We study multiclass PAC learning with bandit feedback, where inputs are classified into one of $K$ possible labels and feedback is limited to whether or not the predicted labels are correct.
Our main contribution is in designing a novel learning algorithm for the agnostic $(varepsilon,delta)$PAC version of the problem.
arXiv Detail & Related papers (2024-06-18T08:54:04Z) - Perturb-and-Project: Differentially Private Similarities and Marginals [73.98880839337873]
We revisit the input perturbations framework for differential privacy where noise is added to the input $Ain mathcalS$.
We first design novel efficient algorithms to privately release pair-wise cosine similarities.
We derive a novel algorithm to compute $k$-way marginal queries over $n$ features.
arXiv Detail & Related papers (2024-06-07T12:07:16Z) - The Explicit values of the UBCT, the LBCT and the DBCT of the inverse function [13.247024319584103]
This paper further investigates the properties of the inverse function $F(x)=x2n-2$ over $gf_2n$ for arbitrary $n$.
Our in-depth analysis of the DBCT of $F(x)$ contributes to a better evaluation of the S-box's resistance against boomerang attacks.
arXiv Detail & Related papers (2024-04-18T14:13:40Z) - Crooked indifferentiability of the Feistel Construction [53.572703605492904]
The Feistel construction is a fundamental technique for building pseudorandom permutations and block ciphers.
This paper shows that a simple adaptation of the construction is resistant, even to algorithm substitution attacks.
arXiv Detail & Related papers (2024-04-15T04:29:24Z)
This list is automatically generated from the titles and abstracts of the papers in this site.
This site does not guarantee the quality of this site (including all information) and is not responsible for any consequences.