Skip to main content
Log in

SQUARE attack on block ciphers with low algebraic degree

  • Research Papers
  • Published:
Science China Information Sciences Aims and scope Submit manuscript

Abstract

By using an algebraic method, the mathematical foundation of SQUARE attack is studied in this paper. We point out that a SQUARE distinguisher exists if and only if the degree of the polynomial function between n-bit input which is active and n-bit output which is balanced is ⩽ 2n − 2. And the algebraic method can also be used to determine the property of a balanced set after passed through a nonlinear S-box, by which in some cases we can find a SQUARE distinguisher with more rounds. The validity of SQUARE attack and the influence of the choice of S-box are also studied. If the round function of a Feistel cipher has a low algebraic degree, a SQUARE attack cannot recover the right keys in some special cases. However, SQUARE attack on SPN ciphers always holds. The relations among SQUARE attack and some other cryptanalytic method are studied, showing that if a cipher is breakable by SQUARE attack, then it is also breakable by the interpolation attack.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  1. Biham E, Shamir A. Differential Cryptanalysis of the Data Encryption Standard. Heidelberg: Springer, 1993

    MATH  Google Scholar 

  2. Matsui M. Linear cryptanalysis method for DES cipher. In: Helleseth T, ed. Advances in Cryptology—EUROCRYPT 1993, LNCS 765. Heidelberg: Springer, 1994. 386–397

    Google Scholar 

  3. FIPS 46-3. Data Encryption Standard. National Institute of Standards and Technology, Oct. 1977

  4. Daemen J, Knudsen L R, Rijmen V. The block cipher square. In: Biham E, ed. Fast Software Encryption—FSE 1997, LNCS 1267. Heidelberg: Springer, 1997. 149–165

    Chapter  Google Scholar 

  5. Lucks S. The saturation attack—a bait for Twofish. In: Matsui M, ed. Fast Software Encryption—FSE 2001, LNCS 2355. Heidelberg: Springer, 2002. 1–15

    Chapter  Google Scholar 

  6. Biryukov A, Shamir A. Structural cryptanalysis of SASAS. In: Pfitzmann B, ed. Advances in Cryptology—EUROCRYPT 2001, LNCS 2045. Heidelberg: Springer, 2001. 394–405

    Chapter  Google Scholar 

  7. Knudsen L R, Wagner D. Integral cryptanalysis. In: Daemen J, Rijmen V, eds. Fast Software Encryption—FSE 2002, LNCS 2365. Heidelberg: Springer, 2002. 112–127

    Chapter  Google Scholar 

  8. Daemen J, Rijmen V. The design of Rijndael: AES-the Advanced Encryption Standard. Information Security and Cryptography. Heidelberg: Springer, 2002

    Google Scholar 

  9. Ferguson N, Kelsey J, Lucks S, et al. Improved cryptanalysis of Rijndael. In: Schneier B, ed. Fast Software Encryption—FSE 2000, LNCS 1978. Heidelberg: Springer, 2001. 213–230

    Chapter  Google Scholar 

  10. Duo L, Li C, Feng K Q. New observation on Camellia. In: Preneel B, Tavares S, ed. Selected Areas in Cryptography—SAC 2005, LNCS 3897. Heidelberg: Springer, 2006. 51–64

    Google Scholar 

  11. Wu WL, Zhang WT, Feng D G. Integral cryptanalysis of reduced FOX block cipher. In: Won D, Kim S, eds. Information Security and Cryptology—ICISC 2005, LNCS 3935. Heidelberg: Springer, 2006. 229–241

    Chapter  Google Scholar 

  12. Wang W, Wang X Y. Saturation cryptanalysis of CLEFIA (in Chinese). J Commun, 2008, (10): 88–92

    Google Scholar 

  13. Sun B, Qu L J, Li C. New cryptanalysis of block ciphers with low algebraic degree. In: Dunkelman O, ed. Fast Software Encryption—FSE 2009, LNCS 5665. Heidelberg: Springer, 2009. 183–195

    Chapter  Google Scholar 

  14. Jackobsen T, Knudsen L R. The interpolation attack on block cipher. In: Biham E. ed. Fast Software Encryption—FSE 1997, LNCS 1008. Heidelberg: Springer, 1997. 28–40

    Chapter  Google Scholar 

  15. Zhang W T, Wu W L, Feng D G. New results on impossible differential cryptanalysis of reduced AES. In: Nam K H, Rhee G, eds. Information Security and Cryptology-ICISC 2007, LNCS 4817. Heidelberg: Springer, 2007. 239–250

    Chapter  Google Scholar 

  16. Knudsen L R. Truncated and high order differentials. In: Preneel B, ed. Fast Software Encryption—FSE 1995, LNCS 1008. Heidelberg: Springer, 1995. 196–211

    Google Scholar 

  17. Lai X J. High order derivatives and differential cryptanalysis. Communications and Cryptography: Two Sides of One Tapestry. Dordrecht: Kluwer Academic Publishers, 1994. 227–233

    Google Scholar 

  18. Lidl R, Niederreiter H. Finite Fields. Encyclopedia of Mathematics and Its Applications. Vol. 20. Cambridge: Cambridge University Press, 1997

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Bing Sun.

Rights and permissions

Reprints and permissions

About this article

Cite this article

Sun, B., Li, R., Qu, L. et al. SQUARE attack on block ciphers with low algebraic degree. Sci. China Inf. Sci. 53, 1988–1995 (2010). https://doi.org/10.1007/s11432-010-4061-2

Download citation

  • Received:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11432-010-4061-2

Keywords

Navigation