Skip to main content

Linear Cryptanalysis and Its Variants with Fast Fourier Transformation Technique on MPC/FHE/ZK-Friendly \(\mathbb {F}_p\)-Based Ciphers

  • Conference paper
  • First Online:
Information Security and Privacy (ACISP 2023)

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 13915))

Included in the following conference series:

  • 786 Accesses

Abstract

The emergence of advanced cryptographic protocols has promoted the developments of many applications, such as secure multi-party computation (MPC). For this reason, new symmetric-key primitives have been designed to natively support the finite field \(\mathbb {F}_p\) with odd characteristic for better efficiencies. However, some well-studied symmetric cryptanalytic methods and techniques over \(\mathbb {F}_2^n\) cannot be applied to these new primitives over \(\mathbb {F}_p\) directly. Considering less standard design approaches adopted in these novel MPC-friendly ciphers, these proposals are in urgent need of full investigations; generalizations of the traditional cryptanalytic tools and techniques to \(\mathbb {F}_p\) will also contribute to better understand the security of these new designs.

In this paper, we first show that the Fast Fourier Transform (FFT) technique for the estimations of correlation, introduced by Collard et al. at ICISC 2007, can be applied to \(\mathbb {F}_p\) and significantly improves the complexity of Matsui’s Algorithm 2 over \(\mathbb {F}_p\). Then, we formalize the differential-linear (DL) cryptanalysis to \(\mathbb {F}_p\). Inspired by the differential-linear connectivity table (DLCT) introduced by Bar-On et al. at EUROCRYPT 2019, we also include the DLCT into the consideration, and find the relation between DLCT and differential distribution table (DDT) over \(\mathbb {F}_p\). Finally, we mount key recovery attacks on a version of HADESMiMC, which is a SHARK-like MPC-friendly block cipher proposed by Grassi et al. at EUROCRYPT 2020. We denote this version as HADESMiMC-128 in this paper. For linear cryptanalysis with the FFT technique, we can attack 7 rounds of HADESMiMC-128. For DL cryptanalysis, a 7-round key recovery attack of HADESMiMC-128 is also mounted but with better time and data complexity. It should be noted that the attacks are still far from threatening the security of the full 14-round HADESMiMC-128.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 84.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 109.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. Albrecht, M.R., et al.: Algebraic cryptanalysis of STARK-friendly designs: application to MARVELlous and MiMC. In: Galbraith, S.D., Moriai, S. (eds.) ASIACRYPT 2019. LNCS, vol. 11923, pp. 371–397. Springer, Cham (2019). https://doi.org/10.1007/978-3-030-34618-8_13

    Chapter  Google Scholar 

  2. Albrecht, M.R., et al.: Feistel structures for MPC, and more. In: Sako, K., Schneider, S., Ryan, P.Y.A. (eds.) ESORICS 2019. LNCS, vol. 11736, pp. 151–171. Springer, Cham (2019). https://doi.org/10.1007/978-3-030-29962-0_8

    Chapter  Google Scholar 

  3. Albrecht, M., Grassi, L., Rechberger, C., Roy, A., Tiessen, T.: MiMC: efficient encryption and cryptographic hashing with minimal multiplicative complexity. In: Cheon, J.H., Takagi, T. (eds.) ASIACRYPT 2016. LNCS, vol. 10031, pp. 191–219. Springer, Heidelberg (2016). https://doi.org/10.1007/978-3-662-53887-6_7

    Chapter  Google Scholar 

  4. Aly, A., Ashur, T., Ben-Sasson, E., Dhooghe, S., Szepieniec, A.: Design of symmetric-key primitives for advanced cryptographic protocols. IACR Trans. Symmetric Cryptol. 2020(3), 1–45 (2020)

    Article  Google Scholar 

  5. Baignères, T., Stern, J., Vaudenay, S.: Linear cryptanalysis of non binary ciphers. In: Adams, C., Miri, A., Wiener, M. (eds.) SAC 2007. LNCS, vol. 4876, pp. 184–211. Springer, Heidelberg (2007). https://doi.org/10.1007/978-3-540-77360-3_13

    Chapter  Google Scholar 

  6. Bar-On, A., Dunkelman, O., Keller, N., Weizman, A.: DLCT: a new tool for differential-linear cryptanalysis. In: Ishai, Y., Rijmen, V. (eds.) EUROCRYPT 2019. LNCS, vol. 11476, pp. 313–342. Springer, Cham (2019). https://doi.org/10.1007/978-3-030-17653-2_11

    Chapter  Google Scholar 

  7. Barrett, C.W., Sebastiani, R., Seshia, S.A., Tinelli, C.: Satisfiability modulo theories. In: Handbook of Satisfiability, Frontiers in Artificial Intelligence and Applications, vol. 185, pp. 825–885

    Google Scholar 

  8. Beierle, C., et al.: Improved differential-linear attacks with applications to ARX ciphers. J. Cryptol. 35(4), 29 (2022)

    Article  MathSciNet  MATH  Google Scholar 

  9. Beyne, T., et al.: Out of oddity – new cryptanalytic techniques against symmetric primitives optimized for integrity proof systems. In: Micciancio, D., Ristenpart, T. (eds.) CRYPTO 2020. LNCS, vol. 12172, pp. 299–328. Springer, Cham (2020). https://doi.org/10.1007/978-3-030-56877-1_11

    Chapter  Google Scholar 

  10. Biham, E., Dunkelman, O., Keller, N.: Enhancing differential-linear cryptanalysis. In: Zheng, Y. (ed.) ASIACRYPT 2002. LNCS, vol. 2501, pp. 254–266. Springer, Heidelberg (2002). https://doi.org/10.1007/3-540-36178-2_16

    Chapter  Google Scholar 

  11. Biham, E., Shamir, A.: Differential cryptanalysis of DES-like cryptosystems. J. Cryptol. 4(1), 3–72 (1991)

    Article  MathSciNet  MATH  Google Scholar 

  12. Biryukov, A., De Cannière, C., Quisquater, M.: On multiple linear approximations. In: Franklin, M. (ed.) CRYPTO 2004. LNCS, vol. 3152, pp. 1–22. Springer, Heidelberg (2004). https://doi.org/10.1007/978-3-540-28628-8_1

    Chapter  Google Scholar 

  13. Bleichenbacher, D.: On the generation of DSA one-time keys. In: Presentation at Cryptography Research Inc., San Francisco (2007)

    Google Scholar 

  14. Blondeau, C., Leander, G., Nyberg, K.: Differential-linear cryptanalysis revisited. J. Cryptol. 30(3), 859–888 (2017)

    Article  MathSciNet  MATH  Google Scholar 

  15. Blondeau, C., Nyberg, K.: New links between differential and linear cryptanalysis. In: Johansson, T., Nguyen, P.Q. (eds.) EUROCRYPT 2013. LNCS, vol. 7881, pp. 388–404. Springer, Heidelberg (2013). https://doi.org/10.1007/978-3-642-38348-9_24

    Chapter  Google Scholar 

  16. Bogdanov, A., et al.: PRESENT: an ultra-lightweight block cipher. In: Paillier, P., Verbauwhede, I. (eds.) CHES 2007. LNCS, vol. 4727, pp. 450–466. Springer, Heidelberg (2007). https://doi.org/10.1007/978-3-540-74735-2_31

    Chapter  Google Scholar 

  17. Bogdanov, A., Rijmen, V.: Linear hulls with correlation zero and linear cryptanalysis of block ciphers. Des. Codes Cryptogr. 70(3), 369–383 (2014)

    Article  MathSciNet  MATH  Google Scholar 

  18. Chabaud, F., Vaudenay, S.: Links between differential and linear cryptanalysis. In: De Santis, A. (ed.) EUROCRYPT 1994. LNCS, vol. 950, pp. 356–365. Springer, Heidelberg (1995). https://doi.org/10.1007/BFb0053450

    Chapter  Google Scholar 

  19. Collard, B., Standaert, F.-X., Quisquater, J.-J.: Improving the time complexity of Matsui’s linear cryptanalysis. In: Nam, K.-H., Rhee, G. (eds.) ICISC 2007. LNCS, vol. 4817, pp. 77–88. Springer, Heidelberg (2007). https://doi.org/10.1007/978-3-540-76788-6_7

    Chapter  Google Scholar 

  20. Cook, S.A.: The complexity of theorem-proving procedures. In: STOC, pp. 151–158. ACM (1971)

    Google Scholar 

  21. Cooley, J.W., Tukey, J.W.: An algorithm for the machine calculation of complex Fourier series. Math. Comput. 19(90), 297–301 (1965)

    Article  MathSciNet  MATH  Google Scholar 

  22. Daemen, J., Rijmen, V.: The Design of Rijndael: AES - The Advanced Encryption Standard. ISC, Springer, Heidelberg (2002). https://doi.org/10.1007/978-3-662-04722-4

    Book  MATH  Google Scholar 

  23. Davis, P.J.: Circulant Matrices. American Mathematical Society (2013)

    Google Scholar 

  24. Dobraunig, C., Grassi, L., Guinet, A., Kuijsters, D.: Ciminion: symmetric encryption based on Toffoli-Gates over large finite fields. In: Canteaut, A., Standaert, F.-X. (eds.) EUROCRYPT 2021. LNCS, vol. 12697, pp. 3–34. Springer, Cham (2021). https://doi.org/10.1007/978-3-030-77886-6_1

    Chapter  Google Scholar 

  25. Eichlseder, M., et al.: An algebraic attack on ciphers with low-degree round functions: application to full MiMC. In: Moriai, S., Wang, H. (eds.) ASIACRYPT 2020. LNCS, vol. 12491, pp. 477–506. Springer, Cham (2020). https://doi.org/10.1007/978-3-030-64837-4_16

    Chapter  Google Scholar 

  26. Flórez-Gutiérrez, A.: Optimising linear key recovery attacks with affine Walsh transform pruning. In: Agrawal, S., Lin, D. (eds.) ASIACRYPT 2022. LNCS, vol. 13794, pp. 447–476. Springer, Cham (2022). https://doi.org/10.1007/978-3-031-22972-5_16

    Chapter  Google Scholar 

  27. Flórez-Gutiérrez, A., Naya-Plasencia, M.: Improving key-recovery in linear attacks: application to 28-round PRESENT. In: Canteaut, A., Ishai, Y. (eds.) EUROCRYPT 2020. LNCS, vol. 12105, pp. 221–249. Springer, Cham (2020). https://doi.org/10.1007/978-3-030-45721-1_9

    Chapter  MATH  Google Scholar 

  28. Grassi, L., Hao, Y., Rechberger, C., Schofnegger, M., Walch, R., Wang, Q.: A new Feistel approach meets fluid-SPN: griffin for zero-knowledge applications. IACR Cryptology ePrint Archive, p. 403 (2022)

    Google Scholar 

  29. Grassi, L., Khovratovich, D., Lüftenegger, R., Rechberger, C., Schofnegger, M., Walch, R.: Reinforced concrete: a fast hash function for verifiable computation. In: CCS, pp. 1323–1335. ACM (2022)

    Google Scholar 

  30. Grassi, L., Lüftenegger, R., Rechberger, C., Rotaru, D., Schofnegger, M.: On a generalization of substitution-permutation networks: the HADES design strategy. In: Canteaut, A., Ishai, Y. (eds.) EUROCRYPT 2020. LNCS, vol. 12106, pp. 674–704. Springer, Cham (2020). https://doi.org/10.1007/978-3-030-45724-2_23

    Chapter  Google Scholar 

  31. Kölbl, S., Leander, G., Tiessen, T.: Observations on the SIMON block cipher family. In: Gennaro, R., Robshaw, M. (eds.) CRYPTO 2015. LNCS, vol. 9215, pp. 161–185. Springer, Heidelberg (2015). https://doi.org/10.1007/978-3-662-47989-6_8

    Chapter  Google Scholar 

  32. Langford, S.K., Hellman, M.E.: Differential-linear cryptanalysis. In: Desmedt, Y.G. (ed.) CRYPTO 1994. LNCS, vol. 839, pp. 17–25. Springer, Heidelberg (1994). https://doi.org/10.1007/3-540-48658-5_3

    Chapter  Google Scholar 

  33. Liu, Z., Gu, D., Zhang, J., Li, W.: Differential-multiple linear cryptanalysis. In: Bao, F., Yung, M., Lin, D., Jing, J. (eds.) Inscrypt 2009. LNCS, vol. 6151, pp. 35–49. Springer, Heidelberg (2010). https://doi.org/10.1007/978-3-642-16342-5_3

    Chapter  Google Scholar 

  34. Lu, J.: A methodology for differential-linear cryptanalysis and its applications. Des. Codes Cryptogr. 77(1), 11–48 (2015)

    Article  MathSciNet  MATH  Google Scholar 

  35. Matsui, M.: Linear cryptanalysis method for DES cipher. In: Helleseth, T. (ed.) EUROCRYPT 1993. LNCS, vol. 765, pp. 386–397. Springer, Heidelberg (1994). https://doi.org/10.1007/3-540-48285-7_33

    Chapter  Google Scholar 

  36. Mouha, N., Wang, Q., Gu, D., Preneel, B.: Differential and linear cryptanalysis using mixed-integer linear programming. In: Wu, C.-K., Yung, M., Lin, D. (eds.) Inscrypt 2011. LNCS, vol. 7537, pp. 57–76. Springer, Heidelberg (2012). https://doi.org/10.1007/978-3-642-34704-7_5

    Chapter  MATH  Google Scholar 

  37. Sun, S., et al.: Analysis of AES, SKINNY, and others with constraint programming. IACR Trans. Symmetric Cryptol. 2017(1), 281–306 (2017)

    Article  MathSciNet  Google Scholar 

  38. Sun, S., Hu, L., Wang, P., Qiao, K., Ma, X., Song, L.: Automatic security evaluation and (related-key) differential characteristic search: application to SIMON, PRESENT, LBlock, DES(L) and other bit-oriented block ciphers. In: Sarkar, P., Iwata, T. (eds.) ASIACRYPT 2014. LNCS, vol. 8873, pp. 158–178. Springer, Heidelberg (2014). https://doi.org/10.1007/978-3-662-45611-8_9

    Chapter  Google Scholar 

Download references

Acknowledgement

The authors would like to thank the anonymous reviewers for their valuable comments and suggestions to improve the quality of the paper. This research is supported by the National Key Research and Development Program of China (Grant No. 2018YFA0704702), the National Natural Science Foundation of China (Grant No. 62032014), the Major Basic Research Project of Natural Science Foundation of Shandong Province, China (Grant No. ZR202010220025). Puwen Wei is partially supported by National Key R &D Program of China (Grant No. 2022YFB2701700), Shandong Provincial Natural Science Foundation (Grant No. ZR2020MF053). Shiyao Chen is supported by the National Research Foundation, Singapore under its Strategic Capability Research Centres Funding Initiative. Any opinions, findings and conclusions or recommendations expressed in this material are those of the author(s) and do not reflect the views of National Research Foundation, Singapore.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Meiqin Wang .

Editor information

Editors and Affiliations

Appendices

A Constructions of HADES and MDS

MDS Matrices. All MDS matrices in the HADES strategy are Cauchy matrices.

Definition 8

(Cauchy Matrix). Let \(X=(x_1, \cdots ,x_t)\in \mathbb {F}_p^t\) and \(Y=(y_1, \cdots ,y_t)\in \mathbb {F}_p^t\) s.t.

  • \(\forall i\ne j:x_i\ne x_j, y_i\ne y_j\),

  • \(\forall i,j\in \{1,2,\cdots t\}:x_i+y_j\ne 0, x_i \ne y_j\).

Let M be the Cauchy matrix corresponding to (XY), then its entry at (ij) is

$$M_{i,j} = \frac{1}{x_i+y_j}.$$

A Cauchy matrix is an MDS matrix.

Fig. 6.
figure 6

Construction of HADES.

Practical Example. In the cryptanalysis of a concrete instance of HADESMiMC-128 working on GF(251), we select a pair (XY) randomly as below,

$$X=[250, 171, 161, 235, 93, 225, 229, 123, 122, 106, 246, 43, 55, 90, 186, 39],$$
$$Y=[87, 9, 179, 81, 139, 35, 169, 61, 195, 217, 110, 125, 230, 76, 175, 248],$$

and get the following \(16\times 16\) Cauchy matrix,

$$\left( \begin{array}{cccccccccccccccc} 108 &{} 157 &{} 55 &{} 91&{} 231 &{} 96 &{} 127 &{} 205 &{} 22 &{} 43 &{} 76 &{} 83 &{} 57 &{} 164 &{} 88 &{} 188 \\ 36 &{} 152&{} 71&{} 1&{} 234&{} 145&{} 110&{} 66&{} 227&{} 11&{} 159&{} 106&{} 82&{} 188&{} 37&{} 127 \\ 167 &{} 220&{} 110&{} 223&{} 41&{} 73&{} 197&{} 225&{} 153&{} 168&{} 113&{} 208&{} 52&{} 233&{} 189&{} 224 \\ 99 &{} 215&{} 77&{} 112&{} 100&{} 185&{} 105&{} 106&{} 122&{} 5&{} 243&{} 76&{} 156&{} 205&{} 30&{} 66 \\ 152 &{} 32&{} 12&{} 88&{} 66&{} 151&{} 137&{} 207&{} 95&{} 234&{} 183&{} 38&{} 129&{} 101&{} 192&{} 53 \\ 107 &{} 59&{} 105&{} 178&{} 20&{} 28&{} 165&{} 208&{} 101&{} 46&{} 3&{} 71&{} 16&{} 246&{} 219&{} 225 \\ 112 &{} 193&{} 8&{} 234&{} 118&{} 58&{} 181&{} 103&{} 74&{} 121&{} 174&{} 39&{} 35&{} 172&{} 105&{} 10 \\ 202 &{} 116 &{} 64 &{} 16&{} 137&{} 224&{} 49&{} 236&{} 15&{} 110&{} 237&{} 167&{} 32&{} 111&{} 235&{} 228 \\ 245 &{} 23 &{} 246 &{} 183 &{} 226 &{} 8 &{} 182 &{} 203 &{} 232 &{} 174 &{} 66 &{} 188 &{} 169 &{} 161 &{} 191 &{} 135 \\ 238 &{} 227 &{} 96 &{} 200 &{} 209 &{} 162 &{} 136 &{} 248 &{} 246 &{} 129 &{} 43 &{} 138 &{} 189 &{} 40 &{} 159 &{} 39 \\ 150 &{} 63 &{} 88 &{} 109 &{} 133 &{} 159 &{} 75 &{} 130 &{} 144 &{} 148 &{} 153 &{} 228 &{} 222 &{} 99 &{} 220 &{} 94 \\ 56 &{} 140 &{} 225 &{} 83 &{} 40 &{} 177 &{} 148 &{} 70 &{} 193 &{} 28 &{} 105 &{} 127 &{} 194 &{} 135 &{} 38 &{} 182 \\ 175 &{} 51 &{} 59 &{} 24 &{} 22 &{} 53 &{} 158 &{} 132 &{} 250 &{} 12 &{} 143 &{} 152 &{} 96 &{} 23 &{} 239 &{} 140 \\ 78 &{} 71 &{} 14 &{} 160 &{} 57 &{} 249 &{} 157 &{} 128 &{} 96 &{} 130 &{} 187 &{} 244 &{} 211 &{} 62 &{} 18 &{} 176 \\ 194 &{} 121 &{} 240 &{} 204 &{} 173 &{} 92 &{} 70 &{} 188 &{} 56 &{} 180 &{} 106 &{} 205 &{} 143 &{} 137 &{} 89 &{} 203 \\ 2 &{} 68 &{} 38 &{} 228 &{} 55 &{} 173 &{} 35 &{} 123 &{} 59 &{} 201 &{} 219 &{} 75 &{} 14 &{} 227 &{} 156 &{} 7 \\ \end{array} \right) $$

B Kronecker Product

Definition 9

(Kronecker Product \(\otimes \)). Assume A is a matrix of size \(m\times n\) and B is a matrix of size \(r\times s\), then the Kronecker Product of A and B is a matrix C of size \(mr\times ns\). In terms of formula :

$$ C=A\otimes B= \begin{pmatrix} a_{11}B &{} a_{12}B &{} \cdots &{} a_{1n}B \\ a_{21}B &{} a_{22}B &{} \cdots &{} a_{2n}B \\ \vdots &{} \vdots &{} \ddots &{} \vdots \\ a_{m1}B &{} a_{m2}B &{} \cdots &{} a_{mn}B \\ \end{pmatrix} $$

C The Construction of Searching Differential Model

Constraints Imposed by Modular Addition. Let \(\varDelta _{in}^1\) and \(\varDelta _{in}^2\) represent two input differences for modular addition, the output difference is \(\varDelta _{out}\). Then the character of modular addition due to \((\varDelta _{in}^1, \varDelta _{in}^2,\varDelta _{out})\) is of nonzero probability if and only if it fulfills \(\varDelta _{in}^1 + \varDelta _{in}^2 = \varDelta _{out}\).

Constraints Imposed by Linear Transformation. Let column vector \(\varDelta _{in}\) and \(\varDelta _{out}\) represent the input and output differences for linear transformation M. Then the character of M due to \((\varDelta _{in},\varDelta _{out})\) is of nonzero probability if and only if it fulfills \(\varDelta _{out}=M\cdot \varDelta _{in}\).

Constraints Imposed by k -Branch (\(k\ge 3\) ). Let \(\varDelta _{in}\) represent the input difference for k-branch, the output differences are \(\varDelta _{out}^1,\ \varDelta _{out}^2, \ \cdots , \ \varDelta _{out}^{k-1}\). The relation between these differences is \(\varDelta _{in}=\varDelta _{out}^1=\varDelta _{out}^2=\cdots =\varDelta _{out}^{k-1}\).

Then the character of k-branch due to \((\varDelta _{in}, \varDelta _{out}^1,\cdots ,\varDelta _{out}^{k-1})\) is of nonzero probability if and only if it fulfills \(\varDelta _{in}=\varDelta _{out}^1 = \varDelta _{out}^2 = \cdots = \varDelta _{out}^{k-1}\).

Constraints Describing the S-box Operation. Suppose \(\varDelta _{in}\) and \(\varDelta _{out}\) are the input and output differences of a bijective S-box S, which is defined over \(\mathbb {F}_p\). Use \(B[\varDelta _{in},\varDelta _{out}]\) as an indicator to represent whether it is a possible differential transitions of S. When \(B[\varDelta _{in},\varDelta _{out}] = 1\), it means that \(\varDelta _{in}{\mathop {\longrightarrow }\limits ^{S}}\varDelta _{out}\) is a possible transitions. Otherwise, it means an impossible transitions. Then, we have the relations

$$ \left\{ \begin{array}{ll} B[\varDelta _{in},\varDelta _{out}] = 1, &{} DDT(\varDelta _{in},\varDelta _{out}) \notin \{0,p\} \\ B[\varDelta _{in},\varDelta _{out}] = 0, &{} DDT(\varDelta _{in},\varDelta _{out}) = p \\ B[\varDelta _{in},\varDelta _{out}] = -1, &{} DDT(\varDelta _{in},\varDelta _{out}) = 0 \\ \end{array} \right. $$

Objective Function. Now, under the condition that \(B\ne -1\), we set up the objective function to be the sum of all indicators of all S-boxes. It corresponds to the number of active S-boxes, and can be added constraints to determine a lower bound of the distinguisher. Note that in the block cipher over \(\mathbb {F}_p\), the S-box is generally designed by using the power map, that is \(x^3\) and \(x\in \mathbb {F}_p\). Except the first row and first column for \((\varDelta _{in},\varDelta _{out})=(0,0)\), the DDT of \(x^3\) is kind of balanced, that is, the half of the entries are 2 and just one entry is 1 in each row and column. Thus, for any active S-box of \(x^3\), it almost has the probability \(\frac{2}{p}\). Naturally, we can directly count the number of S-boxes of the distinguisher to simplify the probability representation in the model for this kind of S-box.

D Linear Trails Under Other Primes and MDS Matrices

For each \(p\in \{227, 233, 239\}\), we randomly select 4 MDS matrices.

\(p=227\).

  • Matrix1:

    $$ X = [205, 212, 217, 137, 101, 65, 133, 199, 126, 83, 178, 158, 107, 37, 55, 216], $$
    $$ Y = [52, 201, 25, 146, 159, 220, 114, 66, 182, 98, 135, 47, 197, 87, 54, 169]. $$
  • Matrix2:

    $$ X = [163, 154, 18, 168, 141, 203, 217, 132, 221, 206, 55, 19, 130, 209, 72, 7], $$
    $$ Y = [215, 178, 148, 156, 57, 32, 15, 58, 138, 152, 118, 133, 224, 116, 60, 68]. $$
  • Matrix3:

    $$ X = [152, 161, 106, 200, 172, 60, 94, 179, 20, 160, 176, 164, 195, 50, 187, 193], $$
    $$ Y = [198, 91, 115, 6, 183, 217, 41, 221, 219, 22, 101, 28, 148, 9, 88, 175]. $$
  • Matrix4:

    $$ X = [226, 148, 161, 24, 91, 116, 3, 16, 222, 107, 14, 65, 102, 106, 200, 20], $$
    $$ Y = [174, 73, 163, 95, 58, 188, 146, 176, 205, 9, 132, 217, 155, 189, 122, 11]. $$

(See Tables 2, 3, 4, 5, 6, 7, 8, 9, 10, 11, 12 and 13).

Table 2. 6-round linear distinguisher (\(p=227\), matrix1) (hexadecimal representation).
Table 3. 6-round linear distinguisher (\(p=227\), matrix2) (hexadecimal representation).
Table 4. 6-round linear distinguisher (\(p=227\), matrix3) (hexadecimal representation).
Table 5. 6-round linear distinguisher (\(p=227\), matrix4) (hexadecimal representation).

\(p=233\).

  • Matrix1:

    $$ X = [34, 80, 174, 199, 153, 19, 111, 1, 56, 150, 198, 119, 125, 60, 47, 78], $$
    $$ Y = [86, 196, 154, 178, 135, 219, 61, 194, 127, 170, 137, 43, 211, 68, 93, 4]. $$
  • Matrix2:

    $$ X = [81, 27, 2, 10, 213, 71, 94, 181, 62, 74, 192, 111, 139, 23, 54, 115], $$
    $$ Y = [183, 228, 32, 166, 126, 70, 190, 11, 6, 91, 187, 216, 66, 33, 145, 7]. $$
  • Matrix3:

    $$ X = [228, 65, 24, 172, 16, 124, 10, 197, 157, 27, 107, 44, 87, 84, 115, 92], $$
    $$ Y = [176, 173, 88, 139, 54, 208, 63, 15, 3, 86, 114, 83, 164, 155, 120, 82]. $$
  • Matrix4:

    $$ X = [38, 8, 88, 226, 159, 188, 165, 103, 217, 137, 129, 140, 143, 157, 231, 110], $$
    $$ Y = [151, 179, 200, 4, 198, 114, 187, 94, 116, 199, 168, 219, 189, 81, 180, 191]. $$
Table 6. 6-round linear distinguisher (\(p=233\), matrix1) (hexadecimal representation).
Table 7. 6-round linear distinguisher (\(p=233\), matrix2) (hexadecimal representation).
Table 8. 6-round linear distinguisher (\(p=233\), matrix3) (hexadecimal representation).
Table 9. 6-round linear distinguisher (\(p=233\), matrix4) (hexadecimal representation).

\(p=239\).

  • Matrix1:

    $$ X = [57, 46, 202, 32, 190, 104, 54, 174, 63, 114, 120, 27, 186, 35, 160, 115], $$
    $$ Y = [42, 91, 6, 44, 90, 131, 201, 164, 62, 39, 48, 70, 69, 127, 139, 158]. $$
  • Matrix2:

    $$ X = [181, 218, 128, 122, 134, 236, 96, 195, 155, 156, 68, 15, 23, 217, 28, 85], $$
    $$ Y = [142, 42, 130, 215, 135, 148, 93, 50, 73, 174, 186, 7, 198, 150, 210, 30]. $$
  • Matrix3:

    $$ X = [135, 34, 176, 227, 29, 22, 37, 218, 224, 119, 60, 75, 183, 214, 171, 88], $$
    $$ Y = [54, 225, 173, 85, 77, 137, 199, 203, 230, 27, 174, 65, 13, 131, 4, 32]. $$
  • Matrix4:

    $$ X = [86, 157, 220, 85, 59, 227, 154, 206, 50, 84, 23, 125, 64, 105, 134, 103], $$
    $$ Y = [217, 40, 25, 43, 193, 49, 1, 160, 46, 94, 186, 97, 108, 161, 131, 37]. $$
Table 10. 6-round linear distinguisher (\(p=239\), matrix1) (hexadecimal representation).
Table 11. 6-round linear distinguisher (\(p=239\), matrix2) (hexadecimal representation).
Table 12. 6-round linear distinguisher (\(p=239\), matrix3) (hexadecimal representation).
Table 13. 6-round linear distinguisher (\(p=239\), matrix4) (hexadecimal representation).

Rights and permissions

Reprints and permissions

Copyright information

© 2023 The Author(s), under exclusive license to Springer Nature Switzerland AG

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Xu, Z., Chen, S., Wang, M., Wei, P. (2023). Linear Cryptanalysis and Its Variants with Fast Fourier Transformation Technique on MPC/FHE/ZK-Friendly \(\mathbb {F}_p\)-Based Ciphers. In: Simpson, L., Rezazadeh Baee, M.A. (eds) Information Security and Privacy. ACISP 2023. Lecture Notes in Computer Science, vol 13915. Springer, Cham. https://doi.org/10.1007/978-3-031-35486-1_2

Download citation

  • DOI: https://doi.org/10.1007/978-3-031-35486-1_2

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-031-35485-4

  • Online ISBN: 978-3-031-35486-1

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics