International Association for Cryptologic Research

International Association
for Cryptologic Research

CryptoDB

Revisiting the Wrong-Key-Randomization Hypothesis

Authors:
Tomer Ashur
Tim Beyne
Vincent Rijmen
Download:
DOI: 10.1007/s00145-020-09343-2
Search ePrint
Search Google
Abstract: Linear cryptanalysis is considered to be one of the strongest techniques in the cryptanalyst’s arsenal. In most cases, Matsui’s Algorithm 2 is used for the key recovery part of the attack. The success rate analysis of this algorithm is based on an assumption regarding the bias of a linear approximation for a wrong key, known as the wrong-key-randomization hypothesis. This hypothesis was refined by Bogdanov and Tischhauser to take into account the stochastic nature of the bias for a wrong key. We provide further refinements to the analysis of Matsui’s Algorithm 2 by considering sampling without replacement. This paper derives the distribution of the observed bias for wrong keys when sampling is done without replacement and shows that less data are required in this scenario. It also develops formulas for the success probability and the required data complexity when this approach is taken. The formulas predict that the success probability may reach a peak and then decrease as more pairs are considered. We provide a new explanation for this behavior and derive the conditions for encountering it. We empirically verify our results and compare them to previous work.
BibTeX
@article{jofc-2020-30103,
  title={Revisiting the Wrong-Key-Randomization Hypothesis},
  journal={Journal of Cryptology},
  publisher={Springer},
  doi={10.1007/s00145-020-09343-2},
  author={Tomer Ashur and Tim Beyne and Vincent Rijmen},
  year=2020
}