skip to main content
10.1145/3207677.3278003acmotherconferencesArticle/Chapter ViewAbstractPublication PagescsaeConference Proceedingsconference-collections
research-article

New Observation on Division Property: Simplifying Models of Basic Operations and Modeling Modular Multiplication Operation

Published: 22 October 2018 Publication History

Abstract

Division1 property is a generalized integral property proposed by Todo at Eurocrypt 2015, which has been used in the analysis of various symmetric-key algorithms. At Asiacrypt 2017, Sun et al. proposed automatic tools based on Boolean Satisfiability Problem (SAT) to detect the division property of ARX ciphers. In this paper, we first exploit Karnaugh map to simplify the logical SAT expressions given by Sun et al., thereby reducing the number of variables and expressions used in modeling the division property propagation of Copy, AND and XOR, as well as other complicated operations based on these three basic operations. Then, we show how to model the division property propagation against the modular multiplication operation. Note that the modular multiplication operation has not been handled in previous work but used in some block ciphers like IDEA.

References

[1]
Knudsen L and Wagner D. 2002. Integral cryptanalysis. International Workshop on Fast Software Encryption. Springer, Berlin, Heidelberg, 112--127.
[2]
Todo Y. 2015. Structural evaluation by generalized integral property. Annual International Conference on the Theory and Applications of Cryptographic Techniques. Springer. Berlin, Heidelberg, 287--314.
[3]
Matsui M. 1997. New block encryption algorithm MISTY. International Workshop on Fast Software Encryption. Springer, Berlin, Heidelberg, 54--68.
[4]
Todo Y. 2015. Integral Cryptanalysis on Full MISTY1. In Advances in Cryptology-CRYPTO 2015-35th Annual Cryptology Conference.
[5]
Todo Y. and Morii M. 2016. Bit-based division property and application to Simon family. International Conference on Fast Software Encryption. Springer, Berlin, Heidelberg, 357--377.
[6]
Xiang Z, Zhang W. and Bao Z, et al. 2016. Applying MILP method to searching integral distinguishers based on division property for 6 lightweight block ciphers. International Conference on the Theory and Application of Cryptology and Information Security. Springer, Berlin, Heidelberg, 648--678.
[7]
Sun L, Wang W and Wang M. 2017. Automatic Search of Bit-Based Division Property for ARX Ciphers and Word-Based Division Property. International Conference on the Theory and Application of Cryptology and Information Security. Springer, Cham, 128--157.
[8]
Aumasson J P and Meier W. 2009. Zero-sum distinguishers for reduced Keccak-f and for the core functions of Luffa and Hamsi. Rump Session of Cryptographic Hardware and Embedded Systems-CHES, 67.
[9]
Wang Q, Grassi L. and Rechberger C. Zero-Sum Partitions of PHOTON Permutations.
[10]
Todo Y, Isobe T. and Hao Y, et al. 2017. Cube attacks on non-blackbox polynomials based on division property. Annual International Cryptology Conference. Springer, Cham, 250--279.
[11]
Todo Y. 2016. Division Property: Efficient Method to Estimate Upper Bound of Algebraic Degree. International Conference on Cryptology in Malaysia. Springer, Cham, 553--571.
[12]
Kosuge H. and Tanaka H. 2016. Algebraic Degree Estimation for Integral Attack by Randomized Algorithm. International Workshop on Information Security Applications. Springer, Cham, 292--304.
[13]
Boura C. and Canteaut A. 2016. Another view of the division property. Annual Cryptology Conference. Springer, Berlin, Heidelberg, 654--682.
[14]
Perrin L. and Udovenko A. 2016. Algebraic insights into the secret feistel network. International Conference on Fast Software Encryption. Springer, Berlin, Heidelberg, 378--398.
[15]
Sun B, Hai X. and Zhang W, et al. 2017. New observation on division property. Science China Information Sciences, 60(9), 098102.
[16]
https://github.com/msoos/cryptominisat
[17]
Sun L, Wang W and Liu R, et al. 2016. MILP-Aided Bit-Based Division Property for ARX-Based Block Cipher. IACR Cryptology ePrint Archive, 1101.
[18]
Lai X. 1992. On the design and security of block ciphers. ETH Zurich.
[19]
Cui T, Chen H. and Wen L, et al. 2016. Statistical integral attack on CAST-256 and IDEA. Cryptography and Communications, 1--15.
[20]
Demirci H. 2002. Square-like attacks on reduced rounds of IDEA. International Workshop on Selected Areas in Cryptography. Springer, Berlin, Heidelberg, 147--159.

Index Terms

  1. New Observation on Division Property: Simplifying Models of Basic Operations and Modeling Modular Multiplication Operation

    Recommendations

    Comments

    Information & Contributors

    Information

    Published In

    cover image ACM Other conferences
    CSAE '18: Proceedings of the 2nd International Conference on Computer Science and Application Engineering
    October 2018
    1083 pages
    ISBN:9781450365123
    DOI:10.1145/3207677
    Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

    Publisher

    Association for Computing Machinery

    New York, NY, United States

    Publication History

    Published: 22 October 2018

    Permissions

    Request permissions for this article.

    Check for updates

    Author Tags

    1. Block cipher
    2. Division property
    3. IDEA
    4. Integral cryptanalysis
    5. Karnaugh map
    6. Multiplication operation

    Qualifiers

    • Research-article
    • Research
    • Refereed limited

    Funding Sources

    • China Postdoctoral Science Foundation
    • National Natural Science Foundation of China
    • National Cryptography Development Fund
    • Science and Technology on Communication Security Laboratory

    Conference

    CSAE '18

    Acceptance Rates

    CSAE '18 Paper Acceptance Rate 189 of 383 submissions, 49%;
    Overall Acceptance Rate 368 of 770 submissions, 48%

    Contributors

    Other Metrics

    Bibliometrics & Citations

    Bibliometrics

    Article Metrics

    • 0
      Total Citations
    • 91
      Total Downloads
    • Downloads (Last 12 months)1
    • Downloads (Last 6 weeks)0
    Reflects downloads up to 18 Feb 2025

    Other Metrics

    Citations

    View Options

    Login options

    View options

    PDF

    View or Download as a PDF file.

    PDF

    eReader

    View online with eReader.

    eReader

    Figures

    Tables

    Media

    Share

    Share

    Share this Publication link

    Share on social media