Skip to main content
Top

2017 | OriginalPaper | Chapter

Automatic Search of Bit-Based Division Property for ARX Ciphers and Word-Based Division Property

Authors : Ling Sun, Wei Wang, Meiqin Wang

Published in: Advances in Cryptology – ASIACRYPT 2017

Publisher: Springer International Publishing

Activate our intelligent search to find suitable subject content or patents.

search-config
loading …

Abstract

Division property is a generalized integral property proposed by Todo at Eurocrypt 2015. Previous tools for automatic searching are mainly based on the Mixed Integer Linear Programming (MILP) method and trace the division property propagation at the bit level. In this paper, we propose automatic tools to detect ARX ciphers’ division property at the bit level and some specific ciphers’ division property at the word level.
For ARX ciphers, we construct the automatic searching tool relying on Boolean Satisfiability Problem (SAT) instead of MILP, since SAT method is more suitable in the search of ARX ciphers’ differential/linear characteristics. The propagation of division property is translated into a system of logical equations in Conjunctive Normal Form (CNF). Some logical equations can be dynamically adjusted according to different initial division properties and stopping rule, while the others corresponding to r-round propagations remain the same. Moreover, our approach can efficiently identify some optimized distinguishers with lower data complexity. As a result, we obtain a 17-round distinguisher for SHACAL-2, which gains four more rounds than previous work, and an 8-round distinguisher for LEA, which covers one more round than the former one.
For word-based division property, we develop the automatic search based on Satisfiability Modulo Theories (SMT), which is a generalization of SAT. We model division property propagations of basic operations and S-boxes by logical formulas, and turn the searching problem into an SMT problem. With some available solvers, we achieve some new distinguishers. For CLEFIA, 10-round distinguishers are obtained, which cover one more round than the previous work. For the internal block cipher of Whirlpool, the data complexities of 4/5-round distinguishers are improved. For Rijndael-192 and Rijndael-256, 6-round distinguishers are presented, which attain two more rounds than the published ones. Besides, the integral attacks for CLEFIA are improved by one round with the newly obtained distinguishers.

Dont have a licence yet? Then find out more about our products and how to get one now:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Appendix
Available only for authorised users
Footnotes
1
The integral distinguishers are optimal under the search strategies defined in this paper.
 
2
The same vector is not inserted twice, similarly hereinafter.
 
5
Note that the bit positions are labeled in big-endian.
 
Literature
1.
go back to reference Barreto, P.S., Rijmen, V.: The Whirlpool hashing function. In: First Open NESSIE Workshop, Leuven, Belgium, vol. 13, p. 14 (2000) Barreto, P.S., Rijmen, V.: The Whirlpool hashing function. In: First Open NESSIE Workshop, Leuven, Belgium, vol. 13, p. 14 (2000)
2.
go back to reference Barrett, C.W., Sebastiani, R., Seshia, S.A., Tinelli, C.: Satisfiability modulo theories. Handb. Satisf. 185, 825–885 (2009) Barrett, C.W., Sebastiani, R., Seshia, S.A., Tinelli, C.: Satisfiability modulo theories. Handb. Satisf. 185, 825–885 (2009)
3.
go back to reference Beaulieu, R., Shors, D., Smith, J., Treatman-Clark, S., Weeks, B., Wingers, L.: The SIMON and SPECK lightweight block ciphers. In: Proceedings of the 52nd Annual Design Automation Conference, San Francisco, CA, USA, 7–11 June 2015, pp. 175:1–175:6 (2015) Beaulieu, R., Shors, D., Smith, J., Treatman-Clark, S., Weeks, B., Wingers, L.: The SIMON and SPECK lightweight block ciphers. In: Proceedings of the 52nd Annual Design Automation Conference, San Francisco, CA, USA, 7–11 June 2015, pp. 175:1–175:6 (2015)
5.
go back to reference Biryukov, A., Khovratovich, D., Perrin, L.: Multiset-algebraic cryptanalysis of reduced Kuznyechik, Khazad, and secret SPNs. IACR Trans. Symmetric Cryptol. 2016(2), 226–247 (2016) Biryukov, A., Khovratovich, D., Perrin, L.: Multiset-algebraic cryptanalysis of reduced Kuznyechik, Khazad, and secret SPNs. IACR Trans. Symmetric Cryptol. 2016(2), 226–247 (2016)
6.
go back to reference Cook, S.A.: The complexity of theorem-proving procedures. In: Proceedings of the Third Annual ACM Symposium on Theory of Computing, pp. 151–158. ACM (1971) Cook, S.A.: The complexity of theorem-proving procedures. In: Proceedings of the Third Annual ACM Symposium on Theory of Computing, pp. 151–158. ACM (1971)
8.
go back to reference Daemen, J., Rijmen, V.: The Design of Rijndael: AES - The Advanced Encryption Standard. Information Security and Cryptography. Springer, Heidelberg (2002)CrossRefMATH Daemen, J., Rijmen, V.: The Design of Rijndael: AES - The Advanced Encryption Standard. Information Security and Cryptography. Springer, Heidelberg (2002)CrossRefMATH
13.
go back to reference Handschuh, H., Naccache, D.: SHACAL: a family of block ciphers. Submission to the NESSIE project (2002) Handschuh, H., Naccache, D.: SHACAL: a family of block ciphers. Submission to the NESSIE project (2002)
16.
go back to reference Kamal, A.A., Youssef, A.M.: Applications of SAT solvers to AES key recovery from decayed key schedule images. In: Fourth International Conference on Emerging Security Information Systems and Technologies, SECURWARE 2010, Venice, Italy, 18–25 July 2010, pp. 216–220 (2010) Kamal, A.A., Youssef, A.M.: Applications of SAT solvers to AES key recovery from decayed key schedule images. In: Fourth International Conference on Emerging Security Information Systems and Technologies, SECURWARE 2010, Venice, Italy, 18–25 July 2010, pp. 216–220 (2010)
24.
go back to reference Mouha, N., Preneel, B.: Towards finding optimal differential characteristics for ARX: application to Salsa20. Technical report, Cryptology ePrint Archive, Report 2013/328 (2013) Mouha, N., Preneel, B.: Towards finding optimal differential characteristics for ARX: application to Salsa20. Technical report, Cryptology ePrint Archive, Report 2013/328 (2013)
26.
go back to reference Needham, R.M., Wheeler, D.J.: TEA extensions. Report, Cambridge University, Cambridge, UK, October 1997 Needham, R.M., Wheeler, D.J.: TEA extensions. Report, Cambridge University, Cambridge, UK, October 1997
27.
go back to reference PUB. FIPS 180–2: Secure hash standard (SHS). US Department of Commerce, National Institute of Standards and Technology (NIST) (2012) PUB. FIPS 180–2: Secure hash standard (SHS). US Department of Commerce, National Institute of Standards and Technology (NIST) (2012)
28.
go back to reference Rijmen, V., Daemen, J.: Advanced encryption standard. In: Proceedings of Federal Information Processing Standards Publications, National Institute of Standards and Technology, pp. 19–22 (2001) Rijmen, V., Daemen, J.: Advanced encryption standard. In: Proceedings of Federal Information Processing Standards Publications, National Institute of Standards and Technology, pp. 19–22 (2001)
29.
go back to reference Shibayama, N., Kaneko, T.: A new higher order differential of CLEFIA. IEICE Trans. 97–A(1), 118–126 (2014)CrossRef Shibayama, N., Kaneko, T.: A new higher order differential of CLEFIA. IEICE Trans. 97–A(1), 118–126 (2014)CrossRef
33.
go back to reference KASUMI Specification: Specification of the 3GPP confidentiality and integrity algorithms. Version, vol. 1, pp. 8–17 KASUMI Specification: Specification of the 3GPP confidentiality and integrity algorithms. Version, vol. 1, pp. 8–17
34.
go back to reference Sugio, N., Igarashi, Y., Kaneko, T.: Integral characteristics of MISTY2 derived by division property. In: 2016 International Symposium on Information Theory and Its Applications, ISITA 2016, Monterey, CA, USA, 30 October–2 November 2016, pp. 151–155 (2016) Sugio, N., Igarashi, Y., Kaneko, T.: Integral characteristics of MISTY2 derived by division property. In: 2016 International Symposium on Information Theory and Its Applications, ISITA 2016, Monterey, CA, USA, 30 October–2 November 2016, pp. 151–155 (2016)
36.
go back to reference Sun, L., Wang, W., Liu, R., Wang, M.: MILP-aided bit-based division property for ARX-based block cipher. IACR Cryptology ePrint Archive, 2016:1101 (2016) Sun, L., Wang, W., Liu, R., Wang, M.: MILP-aided bit-based division property for ARX-based block cipher. IACR Cryptology ePrint Archive, 2016:1101 (2016)
37.
go back to reference Sun, L., Wang, W., Wang, M.: MILP-aided bit-based division property for primitives with non-bit-permutation linear layers. IACR Cryptology ePrint Archive, 2016:811 (2016) Sun, L., Wang, W., Wang, M.: MILP-aided bit-based division property for primitives with non-bit-permutation linear layers. IACR Cryptology ePrint Archive, 2016:811 (2016)
38.
go back to reference Sun, S., Gerault, D., Lafourcade, P., Yang, Q., Todo, Y., Qiao, K., Hu, L.: Analysis of AES, SKINNY, and others with constraint programming. IACR Trans. Symmetric Cryptol. 2017(1), 281–306 (2017) Sun, S., Gerault, D., Lafourcade, P., Yang, Q., Todo, Y., Qiao, K., Hu, L.: Analysis of AES, SKINNY, and others with constraint programming. IACR Trans. Symmetric Cryptol. 2017(1), 281–306 (2017)
39.
go back to reference Sun, S., Hu, L., Wang, P., Qiao, K., Ma, X., Song, L.: Automatic security evaluation and (related-key) differential characteristic search: application to SIMON, PRESENT, LBlock, DES(L) and other bit-oriented block ciphers. In: Sarkar, P., Iwata, T. (eds.) ASIACRYPT 2014. LNCS, vol. 8873, pp. 158–178. Springer, Heidelberg (2014). https://doi.org/10.1007/978-3-662-45611-8_9 Sun, S., Hu, L., Wang, P., Qiao, K., Ma, X., Song, L.: Automatic security evaluation and (related-key) differential characteristic search: application to SIMON, PRESENT, LBlock, DES(L) and other bit-oriented block ciphers. In: Sarkar, P., Iwata, T. (eds.) ASIACRYPT 2014. LNCS, vol. 8873, pp. 158–178. Springer, Heidelberg (2014). https://​doi.​org/​10.​1007/​978-3-662-45611-8_​9
47.
go back to reference Zhang, W., Rijmen, V.: Division cryptanalysis of block ciphers with a binary diffusion layer. IACR Cryptology ePrint Archive, 2017:188 (2017) Zhang, W., Rijmen, V.: Division cryptanalysis of block ciphers with a binary diffusion layer. IACR Cryptology ePrint Archive, 2017:188 (2017)
Metadata
Title
Automatic Search of Bit-Based Division Property for ARX Ciphers and Word-Based Division Property
Authors
Ling Sun
Wei Wang
Meiqin Wang
Copyright Year
2017
DOI
https://doi.org/10.1007/978-3-319-70694-8_5

Premium Partner