Paper 2005/383
Key Mixing in Block Ciphers through Addition modulo $2^n$
Debdeep Mukhopadhyay and Dipanwita RoyChowdhury
Abstract
The classical technique to perform key mixing in block ciphers is through exclusive-or (exor). In this paper we show that when the $n$-bit key is mixed in a block cipher of size $n$ bits via addition modulo $2^n$, the bias of the linear approximations falls exponentially fast. Experimental results have been provided to show that such a scheme cannot be cryptanalyzed using Linear Cryptanalysis.
Metadata
- Available format(s)
- PDF PS
- Category
- Secret-key cryptography
- Publication info
- Published elsewhere. Unknown where it was published
- Keywords
- Block Cipherslinear cryptanalysisKey MixingLinear ApproximationsPiling-Up Lemma
- Contact author(s)
- debdeep @ vlsi iitkgp ernet in
- History
- 2005-10-23: received
- Short URL
- https://ia.cr/2005/383
- License
-
CC BY
BibTeX
@misc{cryptoeprint:2005/383, author = {Debdeep Mukhopadhyay and Dipanwita RoyChowdhury}, title = {Key Mixing in Block Ciphers through Addition modulo $2^n$}, howpublished = {Cryptology {ePrint} Archive, Paper 2005/383}, year = {2005}, url = {https://eprint.iacr.org/2005/383} }