Skip to main content

Extending the Applicability of the Mixed-Integer Programming Technique in Automatic Differential Cryptanalysis

  • Conference paper
  • First Online:
Information Security (ISC 2015)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 9290))

Included in the following conference series:

Abstract

We focus on extending the applicability of the mixed-integer programming (MIP) based method in differential cryptanalysis such that more work can be done automatically. Firstly, we show how to use the MIP-based technique to obtain almost all high probability 2-round iterative related-key differential characteristics of PRIDE (a block cipher proposed in CRYPTO 2014) automatically by treating the \(g_i^{(j)}(\cdot )\) function with a special kind of modulo addition operations in the key schedule algorithm of PRIDE as an \(8 \times 8\) S-box and partially modelling its differential behavior with linear inequalities. Note that some of the characteristics presented in this paper has not been found before, and all the characteristics we found can be used to attack the full-round PRIDE in the related-key model. Secondly, we show how to construct MIP models whose feasible regions are exactly the sets of all possible differential characteristics of SIMON (a family of lightweight block ciphers designed by the U.S. National Security Agency). With this method, there is no need to filter out invalid characteristics due to the dependent inputs of the AND operations. Finally, we present an MIP-based method which can be used to automatically analyze how the differences at the beginning and end of a differential distinguisher propagate upwards and downward. Note that how the differences at the ends of a differential distinguisher propagate, together with the probability of the differential distinguisher, determine how many outer rounds can be added to the distinguisher, which key bits can be recovered without exhaustive search, and how to identify wrong pairs in the filtering process. We think this work serves to further strengthens the position of the MIP as a promising tool in automatic differential cryptanalysis.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. Biryukov, A., Velichkov, V.: Automatic search for differential trails in ARX ciphers. In: Benaloh, J. (ed.) CT-RSA 2014. LNCS, vol. 8366, pp. 227–250. Springer, Heidelberg (2014)

    Chapter  Google Scholar 

  2. Biham, E., Shamir, A.: Differential cryptanalysis of DES-like cryptosystems. J. Cryptology 4(1), 3–72 (1991)

    Article  MathSciNet  MATH  Google Scholar 

  3. Dinur, I.: Cryptanalytic Time-Memory-Data Tradeoffs for FX-Constructions with Applications to PRINCE and PRIDE. Cryptology ePrint Archive, Report 2014/656 (2014). http://eprint.iacr.org/2014/656

  4. Zhao, J., Wang, X., Wang, M., Dong, X.: Differential Analysis on Block Cipher PRIDE. IACR Cryptology ePrint Archive, Report 2014/525 (2014). http://eprint.iacr.org/2014/525

  5. Aoki, K., Kobayashi, K., Moriai, S.: Best differential characteristic search of FEAL. In: Biham, E. (ed.) FSE 1997. LNCS, vol. 1267, pp. 41–53. Springer, Heidelberg (1997)

    Chapter  Google Scholar 

  6. Ohta, K., Moriai, S., Aoki, K.: Improving the search algorithm for the best linear expression. In: Coppersmith, D. (ed.) CRYPTO 1995. LNCS, vol. 963, pp. 157–170. Springer, Heidelberg (1995)

    Google Scholar 

  7. Albrecht, M.R., Driessen, B., Kavun, E.B., Leander, G., Paar, C., Yalçın, T.: Block ciphers – focus on the linear layer (feat. PRIDE). In: Garay, J.A., Gennaro, R. (eds.) CRYPTO 2014, Part I. LNCS, vol. 8616, pp. 57–76. Springer, Heidelberg (2014)

    Chapter  Google Scholar 

  8. Matsui, M.: On correlation between the order of S-boxes and the strength of DES. In: Santis, A. (ed.) EUROCRYPT 1994. LNCS, vol. 950, pp. 366–375. Springer, Heidelberg (1995)

    Google Scholar 

  9. Mouha, N., Preneel, B.: Towards finding optimal differential characteristics for ARX: Application to Salsa20. IACR Cryptology ePrint Archive, Report 2013/328 (2013). http://eprint.iacr.org/2013/328

  10. Mouha, N., Wang, Q., Gu, D., Preneel, B.: Differential and linear cryptanalysis using mixed-integer linear programming. In: Wu, C.-K., Yung, M., Lin, D. (eds.) Inscrypt 2011. LNCS, vol. 7537, pp. 57–76. Springer, Heidelberg (2012)

    Chapter  Google Scholar 

  11. Wang, N., Wang, X., Jia, K., Zhao, J.: Differential Attacks on Reduced SIMON Versions with Dynamic Key-guessing Techniques. Cryptology ePrint Archive, Report 2014/448 (2014). http://eprint.iacr.org/2014/448

  12. Yang, Q., Hu, L., Sun, S., Qiao, K., Song, L., Shan, J., Ma, X.: Improved Differential Analysis of Block Cipher PRIDE. IACR Cryptology ePrint Archive, Report 2014/978 (2014). https://eprint.iacr.org/2014/978

  13. Beaulieu, R., Shors, D., Smith, J., Treatman-Clark, S., Weeks, B., Wingers, L.: The SIMON and SPECK families of lightweight block ciphers. IACR Cryptology ePrint Archive, Report 2013/404 (2013). http://eprint.iacr.org/2013/404

  14. Wu, S., Wang, M.: Security evaluation against differential cryptanalysis for block cipher structures. IACR Cryptology ePrint Archive, Report 2011/551 (2011). https://eprint.iacr.org/2011/551

  15. Sun, S., Hu, L., Song, L., Xie, Y., Wang, P.: Automatic security evaluation of block ciphers with S-bP structures against related-key differential attacks. In: Lin, D., Xu, S., Yung, M. (eds.) Inscrypt 2013. LNCS, vol. 8567, pp. 39–51. Springer, Heidelberg (2014)

    Google Scholar 

  16. Sun, S., Hu, L., Wang, M., Wang, P., Qiao, K., Ma, X., Shi, D., Song, L., Fu, K.: Towards Finding the Best Characteristics of Some Bit-oriented Block Ciphers and Automatic Enumeration of (Related-key) Differential and Linear Characteristics with Predefined Properties. Cryptology ePrint Archive, Report 2014/747 (2014). http://eprint.iacr.org/2014/747

  17. Sun, S., Hu, L., Wang, P., Qiao, K., Ma, X., Song, L.: Automatic security evaluation and (related-key) differential characteristic search: application to SIMON, PRESENT, LBlock, DES(L) and other bit-oriented block ciphers. In: Sarkar, P., Iwata, T. (eds.) ASIACRYPT 2014. LNCS, vol. 8873, pp. 158–178. Springer, Heidelberg (2014)

    Google Scholar 

  18. Kölbl, S.: CryptoSMT - an easy to use tool for cryptanalysis of symmetric primitives likes block ciphers or hash functions. https://github.com/kste/cryptosmt

  19. Kölbl, S., Leander, G., Tiessen, T.: Observations on the SIMON block cipher family. Cryptology ePrint Archive, Report 2015/145 (2015). http://eprint.iacr.org/2015/145

  20. Dai, Y., Chen, S.: Cryptanalysis of Full PRIDE Block Cipher. Cryptology ePrint Archive, Report 2014/987 (2014). http://eprint.iacr.org/2014/987

  21. Bao, Z., Zhang, W., Lin, D.: Speeding up the search algorithm for the best differential and best linear trails. In: Lin, D., Yung, M., Zhou, J. (eds.) Inscrypt 2014. LNCS, vol. 8957, pp. 259–285. Springer, Heidelberg (2015)

    Google Scholar 

Download references

Acknowledgements

The authors would like to thank the anonymous reviewers for their helpful comments and suggestions. The work of this paper was supported by the National Key Basic Research Program of China (2013CB834203), the National Natural Science Foundation of China (Grants 61472417, 61402469 and 61472415), the Strategic Priority Research Program of Chinese Academy of Sciences under Grant XDA06010702, and the State Key Laboratory of Information Security, Chinese Academy of Sciences.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Lei Hu .

Editor information

Editors and Affiliations

A 2-round Iterative Related-key Differential Characteristics with Probability \(2^{-4}\) for PRIDE

A 2-round Iterative Related-key Differential Characteristics with Probability \(2^{-4}\) for PRIDE

Table 1. 6 characteristics with \(\varDelta I = 0\), two active S-boxes in the first round and zero active S-box in the second round, and the differential pattern used by the active S-box is \(1000 \rightarrow 1000\)
Table 2. 6 characteristics with zero active S-box in the first round and two active S-box in the second round, and the differential pattern used by the active S-boxes is \(1000 \rightarrow 1000\)
Table 3. 12 characteristics with one active S-box in the first round and one active S-box in the second round, and the differential pattern used by the active S-boxes is \(1000 \rightarrow 1000\)
Table 4. 10 characteristics with one active S-box in the first round and two active S-box in the second round, and the differential patterns used by the active S-boxes are \(1011 \rightarrow 0010\), \(1000 \rightarrow 0010\), \(1011 \rightarrow 0011\), \(1000 \rightarrow 0011\), \(0110 \rightarrow 0001\), \(0111 \rightarrow 0001\), \(0100 \rightarrow 0001\), \(0101 \rightarrow 0001\), \(0110 \rightarrow 0100\), and \(0001 \rightarrow 0100\) respectively; the characteristics marked by a “*” are also 1-round iterative characteristics
Table 5. 8 characteristics which require the output difference of \(g_i^{(1)}(\cdot )\) is 0x20

Rights and permissions

Reprints and permissions

Copyright information

© 2015 Springer International Publishing Switzerland

About this paper

Cite this paper

Sun, S. et al. (2015). Extending the Applicability of the Mixed-Integer Programming Technique in Automatic Differential Cryptanalysis. In: Lopez, J., Mitchell, C. (eds) Information Security. ISC 2015. Lecture Notes in Computer Science(), vol 9290. Springer, Cham. https://doi.org/10.1007/978-3-319-23318-5_8

Download citation

  • DOI: https://doi.org/10.1007/978-3-319-23318-5_8

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-319-23317-8

  • Online ISBN: 978-3-319-23318-5

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics