Skip to main content

Improved Integral Cryptanalysis of Block Ciphers BORON and Khudra

  • Conference paper
  • First Online:
Information Security and Cryptology (Inscrypt 2023)

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 14527))

Included in the following conference series:

  • 132 Accesses

Abstract

Integral cryptanalysis is one of the frequently-used cryptanalytic methods of symmetric-key primitives. With the help of division property and the adoption of the automatic tool Mixed Integer Linear Programming (MILP), integral distinguishers can be found more efficiently. This paper uses MILP models to find integral distinguishers based on bit-based division property for block ciphers BORON and Khudra. It is worth noting that we used a combined technique to generate the according inequality set when describing the available division property propagation through the non-linear operation S-box. For one thing, we generate a larger inequality set based on the original set generated by the convex hull computation method. For another, we select a small but sufficient inequality subset from the larger set in the previous step. The numbers of linear constraints that describe the available division property propagation through S-boxes of BORON and Khudra are both reduced from 11 to 7 by our methods. Besides, the best 7-round integral distinguisher for BORON, and the best 9-round integral distinguisher with the smallest data complexity for Khudra are found based on the smaller scale of the whole MILP searching model.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 59.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 74.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. Bansod, G., Pisharoty, N., Patil, A.: BORON: an ultra-lightweight and low power encryption design for pervasive computing. Front. Inf. Technol. Electron. Eng. 18(3), 317–331 (2017). https://doi.org/10.1631/FITEE.1500415

    Article  Google Scholar 

  2. Biryukov, A., Shamir, A.: Structural cryptanalysis of SASAS. In: Pfitzmann, B. (ed.) EUROCRYPT 2001. LNCS, vol. 2045, pp. 394–405. Springer, Heidelberg (2001). https://doi.org/10.1007/3-540-44987-6_24

    Chapter  Google Scholar 

  3. Boura, C., Coggia, D.: Efficient MILP modelings for sboxes and linear layers of SPN ciphers. IACR Trans. Symmetric Cryptol. 2020(3), 327–361 (2020). https://doi.org/10.13154/tosc.v2020.i3.327-361

  4. Daemen, J., Knudsen, L.R., Rijmen, V.: The block cipher Square. In: Biham, E. (ed.) FSE 1997. LNCS, vol. 1267, pp. 149–165. Springer, Heidelberg (1997). https://doi.org/10.1007/BFb0052343

    Chapter  Google Scholar 

  5. ElSheikh, M., Youssef, A.M.: On MILP-based automatic search for bit-based division property for ciphers with (large) linear layers. In: Baek, J., Ruj, S. (eds.) ACISP 2021. LNCS, vol. 13083, pp. 111–131. Springer, Cham (2021). https://doi.org/10.1007/978-3-030-90567-5_6

    Chapter  Google Scholar 

  6. Gurobi Optimization, LLC: Gurobi optimizer reference manual (2021)

    Google Scholar 

  7. Knudsen, L.R., Wagner, D.A.: Integral cryptanalysis. In: Daemen, J., Rijmen, V. (eds.) FSE 2002. LNCS, vol. 2365, pp. 112–127. Springer, Heidelberg (2002). https://doi.org/10.1007/3-540-45661-9_9

    Chapter  Google Scholar 

  8. Kolay, S., Mukhopadhyay, D.: Khudra: a new lightweight block cipher for FPGAS. In: Chakraborty, R.S., Matyas, V., Schaumont, P. (eds.) SPACE 2014. LNCS, vol. 8804, pp. 126–145. Springer, Heidelberg (2014). https://doi.org/10.1007/978-3-319-12060-7_9

    Chapter  Google Scholar 

  9. Lambin, B., Derbez, P., Fouque, P.: Linearly equivalent s-boxes and the division property. Des. Codes Cryptogr. 88(10), 2207–2231 (2020). https://doi.org/10.1007/s10623-020-00773-4

  10. Li, J., Liang, M.: Integral distinguisher search of BORON and Khudra based on bit-based division property. Appl. Res. Comput. 37(10), 3063–3067 (2020). https://doi.org/10.19734/j.issn.1001-3695.2019.05.0235. https://www.arocmag.com/article/01-2020-10-037.html

  11. Li, Y., Liang, M., Lin, H., Wang, S.: Integral attack on reduced-round BORON based on bit-based division property. J. Phys. Conf. Ser. 1486, 022016 (2020). https://doi.org/10.1088/1742-6596/1486/2/022016

    Article  Google Scholar 

  12. Lucks, S.: The saturation attack - a bait for twofish. In: Matsui, M. (ed.) FSE 2001. LNCS, vol. 2355, pp. 1–15. Springer, Heidelberg (2001). https://doi.org/10.1007/3-540-45473-X_1

    Chapter  Google Scholar 

  13. Mouha, N., Wang, Q., Gu, D., Preneel, B.: Differential and linear cryptanalysis using mixed-integer linear programming. In: Wu, C., Yung, M., Lin, D. (eds.) Inscrypt 2011. LNCS, vol. 7537, pp. 57–76. Springer, Heidelberg (2011). https://doi.org/10.1007/978-3-642-34704-7_5

    Chapter  Google Scholar 

  14. Sasaki, Y., Todo, Y.: New algorithm for modeling S-box in MILP-based differential and division trail search. In: Farshim, P., Simion, E. (eds.) SecITC 2017. LNCS, vol. 10543, pp. 150–165. Springer, Heidelberg (2017). https://doi.org/10.1007/978-3-319-69284-5_11

    Chapter  Google Scholar 

  15. Sun, S., et al.: Towards finding the best characteristics of some bit-oriented block ciphers and automatic enumeration of (related-key) differential and linear characteristics with predefined properties. Cryptology ePrint Archive, Paper 2014/747 (2014). https://eprint.iacr.org/2014/747

  16. Todo, Y.: Integral cryptanalysis on full MISTY1. In: Gennaro, R., Robshaw, M. (eds.) CRYPTO 2015, Part I. LNCS, vol. 9215, pp. 413–432. Springer, Heidelberg (2015). https://doi.org/10.1007/978-3-662-47989-6_20

    Chapter  Google Scholar 

  17. Todo, Y.: Structural evaluation by generalized integral property. In: Oswald, E., Fischlin, M. (eds.) EUROCRYPT 2015, Part I. LNCS, vol. 9056, pp. 287–314. Springer, Heidelberg (2015). https://doi.org/10.1007/978-3-662-46800-5_12

    Chapter  Google Scholar 

  18. Todo, Y., Morii, M.: Bit-based division property and application to Simon family. In: Peyrin, T. (ed.) FSE 2016. LNCS, vol. 9783, pp. 357–377. Springer, Heidelberg (2016). https://doi.org/10.1007/978-3-662-52993-5_18

    Chapter  Google Scholar 

  19. Xiang, Z., Zhang, W., Bao, Z., Lin, D.: Applying MILP method to searching integral distinguishers based on division property for 6 lightweight block ciphers. In: Cheon, J.H., Takagi, T. (eds.) ASIACRYPT 2016, Part I. LNCS, vol. 10031, pp. 648–678. Springer, Heidelberg (2016). https://doi.org/10.1007/978-3-662-53887-6_24

    Chapter  Google Scholar 

  20. Zhu, S., Wang, G., He, Y., Qian, H.: Integral attacks on some lightweight block ciphers. KSII Trans. Internet Inf. Syst. 14(11), 4502–4521 (2020). https://doi.org/10.3837/tiis.2020.11.014

Download references

Acknowledgments

We would like to thank the anonymous reviewers for their helpful comments and suggestions. The work of this paper was supported by the National Key Research and Development Project (No. 2018YFA0704704, No. 2022YFB2701900, No. 2022YFB2703003), the National Natural Science Foundation of China (No. 62172410, No. 62202460) and the Youth Innovation Promotion Association of Chinese Academy of Sciences.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Danping Shi .

Editor information

Editors and Affiliations

A Appendix

A Appendix

1.1 A.1 Division Trail Search Model

Initial Setting and Stopping Rule. Since the propagation rules through all the basic operations used in the cipher can be expressed by linear inequalities. So the integral search problem can completely described by a linear inequality system.

We denote a t-round division trail as \(\left( a_{n - 1}^0, \cdots , a_0^0\right) {\mathop {\rightarrow }\limits ^{f}}\cdots {\mathop {\rightarrow }\limits ^{f}}\left( a_{n - 1}^t, \cdots , a_0^t\right) \). f is the round function.

An integral distinguisher search model always starts with an initial setting, and the presence of an available solution indicates the presence of an integral distinguisher. Thus, we should add the initial setting in the model. For example, if the initial input division property is \(D_{\boldsymbol{k}}^{1,n}\), where \(\boldsymbol{k}=(k_{n-1}, \cdots , k_0)\). When searching for a t-round division trail denoted as \(\left( a_{n - 1}^0, \cdots , a_0^0\right) \rightarrow \cdots \rightarrow \left( a_{n - 1}^t, \cdots , a_0^t\right) \), we put the initial setting \(a_{i}^0 = k_i \left( i=0,1, \cdots , n- 1\right) \). In this way, the model will output all available division trails which starts from input division property \(\boldsymbol{k}\).

Theorem 5

(Set without Integral Property [19]). If the multiset \(\mathbb {X}\) is with division property \({D}_{\mathbb {K}}^{1,n}\), then \(\mathbb {X}\) has no integral property if and only if \(\mathbb {K}\) contains all the n unit vectors: \(\boldsymbol{e_1},\boldsymbol{e_2},\cdots ,\boldsymbol{e_n}\).

We denote the output division property after t-round encryption by \( {D}_{\mathbb {K}_t}^{1,n}\). If \(\mathbb {K}_{t+1}\) for the first time contains all the n unit vectors while \(\mathbb {K}_{t}\) does not, the search progress can terminate, and we obtain an r-round distinguisher. Therefore, we only need to focus on detecting whether \(\mathbb {K}_i\) contains all the n unit vectors during every round, and it is equal to check every tail-end vector of all t-round division trails. So we set the objective function as:

$$\text {Min} (a_0^t + a_1^t + \cdots + a_{n - 1}^t).$$

Division Trail Search Algorithm. From the above description, we can get a MILP model with a constraint set and an objective function. Note that \(\mathbb {K}_i\) does not contain a zero vector during every round. Thus, there is no probability that the objective function takes a zero value. The MILP problem will return an objective value greater than zero when feasible. We use the algorithm proposed in [6]. Details are shown in Algorithm 3.

1.2 A.2 BORON and Khudra’s Structure

figure c
Fig. 2.
figure 2

The round function of BORON.

Fig. 3.
figure 3

The outer structure of Khudra

Fig. 4.
figure 4

The inner structure of Khudra

Rights and permissions

Reprints and permissions

Copyright information

© 2024 The Author(s), under exclusive license to Springer Nature Singapore Pte Ltd.

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Guo, Y., Shi, D., Hu, L., Lv, Y. (2024). Improved Integral Cryptanalysis of Block Ciphers BORON and Khudra. In: Ge, C., Yung, M. (eds) Information Security and Cryptology. Inscrypt 2023. Lecture Notes in Computer Science, vol 14527. Springer, Singapore. https://doi.org/10.1007/978-981-97-0945-8_9

Download citation

  • DOI: https://doi.org/10.1007/978-981-97-0945-8_9

  • Published:

  • Publisher Name: Springer, Singapore

  • Print ISBN: 978-981-97-0944-1

  • Online ISBN: 978-981-97-0945-8

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics